diff --git a/code/200_serialise_RDF.py b/code/200_serialise_RDF.py
index c82040ab2..9c75fba6f 100755
--- a/code/200_serialise_RDF.py
+++ b/code/200_serialise_RDF.py
@@ -255,13 +255,13 @@ def serialize_graph(triples:list, filepath:str, vocab:str, hook:str=None) -> Non
# for classes, replace `skos:broader` with `rdfs:subClassOf`
# and `skos:narrower` with `rdfs:superClassOf` (made up relation)
graph.update("""
- INSERT { ?s rdfs:subClassOf ?o . ?o rdfs:superClassOf ?s }
+ INSERT { ?s rdfs:subClassOf ?o . }
WHERE { ?s a rdfs:Class . ?s skos:broader ?o }
""")
# for properties, replace `skos:broader` with `rdfs:subPropertyOf`
# and `skos:narrower` with `rdfs:superPropertyOf` (made up relation)
graph.update("""
- INSERT { ?s rdfs:subPropertyOf ?o . ?o rdfs:superPropertyOf ?s }
+ INSERT { ?s rdfs:subPropertyOf ?o . }
WHERE { ?s a rdf:Property . ?s skos:broader ?o }
""")
# Delete any hanging `skos:narrower` and `skos:broader`
diff --git a/code/300_generate_HTML.py b/code/300_generate_HTML.py
index a91d54948..cb9440fad 100755
--- a/code/300_generate_HTML.py
+++ b/code/300_generate_HTML.py
@@ -589,6 +589,18 @@ def translation_message(concept:dict, field:str, lang:str) -> str:
return concept[f'{field}-{lang}']
+def make_anchor_link(concept:str|dict) -> str:
+ """
+ Generates an HTML anchor link using the given concept.
+ Can be passed a string (prefixed term) or a dict
+ """
+ if type(concept) == str:
+ concept = DATA.concepts[concept]
+ iri = concept['iri']
+ term = concept['term']
+ return f"{term}
"
+
+
# == HTML Export ==
# === Jinja setup ===
@@ -617,6 +629,7 @@ def translation_message(concept:dict, field:str, lang:str) -> str:
'retrieve_example': retrieve_example,
'retrieve_example_for_concept': retrieve_example_for_concept,
'translation_message': translation_message,
+ 'make_anchor_link': make_anchor_link,
}
template_env.filters.update(JINJA2_FILTERS)
@@ -717,7 +730,7 @@ def _write_template(
# translations should exist and the paths to save the data
with open(TRANSLATIONS_MISSING_FILE, 'r') as fd:
data = json.load(fd)
-if ':' in list(data.keys())[0]: # hack to detect repeated script call
+if data and ':' in list(data.keys())[0]: # hack to detect repeated script call
missing = {lang:{} for lang in IMPORT_TRANSLATIONS}
# For each concept declared in the missing translations file,
# collect the label, definition, and (if exists) scope note
diff --git a/code/jinja2_resources/macro_term_table.jinja2 b/code/jinja2_resources/macro_term_table.jinja2
index b399befda..89f679109 100644
--- a/code/jinja2_resources/macro_term_table.jinja2
+++ b/code/jinja2_resources/macro_term_table.jinja2
@@ -57,57 +57,110 @@
{# term parents #}
- {% if concept['skos:broader'] %}
- {% for parentlist in concept|get_parent_hierarchy %}
DPV provides two subtypes of concepts to denote contextual - [=Importance=] and [=Necessity=], which can be applied to specific contexts such as [=PersonalDataHandling=], [=Purpose=], [=PersonalData=].
+ DPV provides two subtypes of concepts to denote contextual - [=Importance=] and [=Necessity=], which can be applied to specific contexts such as {{anchor('dpv:PersonalDataHandling')}}, {{anchor('dpv:Purpose')}}, {{anchor('dpv:PersonalData')}}.
[=Importance=] is similar in application to [=Necessity=], and provides a way to indicate how central or significant the indicated operation(s) are to the context (e.g. to the Controller). Subtypes of importance are [=PrimaryImportance=] to indicate 'main' or 'central' or 'primary' importance, and [=SecondaryImportance=] to indicate 'auxiliary' or 'peripheral' or 'secondary' importance.
[=Necessity=] enables specifying whether the contextual information is [=Required=], is [=Optional=], or is [=NotRequired=]. These can be used to indicate, for example, which parts of processing operations (e.g. purposes, personal data) are optional, and whether a particular processing operation is required to be carried out.
@@ -83,19 +83,19 @@
To represent location, the concept [=Location=] along with relations [=hasLocation=] is provided. For geo-political locations, the concepts such as [=Country=] and [=SupraNationalUnion=] are subtyped, with [=hasCountry=] and [=ThirdCountry=] with [=hasThirdCountry=] provided for convenience in common uses (e.g. data storage, transfers).
- To define contextual location concepts, such as there being several locations, or that the location is 'local' to an event, DPV provides two concepts. [=LocationFixture=] specifies whether the location is 'fixed' or 'deterministic', with subtypes for fixed single , fixed multiple , and variable locations. [=LocationLocality=] specifies whether the location is 'local' within the context, with subtypes for local , remote , within a device , or in cloud .
- To represent locations as jurisdictions, the relation [=hasJurisdiction=] is provided. The concept [=Law=] represents an official or authoritative law or regulation created by a government or an authority. To indicate applicability of laws within a jurisdiction, the relation [=hasApplicableLaw=] is provided.
+ To represent location, the concept {{anchor('dpv:Location')}} along with relations {{anchor('dpv:hasLocation')}} is provided. For geo-political locations, the concepts such as {{anchor('dpv:Country')}} and {{anchor('dpv:SupraNationalUnion')}} are subtyped, with {{anchor('dpv:hasCountry')}} and {{anchor('dpv:ThirdCountry')}} with {{anchor('dpv:hasThirdCountry')}} provided for convenience in common uses (e.g. data storage, transfers).
+ To define contextual location concepts, such as there being several locations, or that the location is 'local' to an event, DPV provides two concepts. {{anchor('dpv:LocationFixture')}} specifies whether the location is 'fixed' or 'deterministic', with subtypes for fixed single , fixed multiple , and variable locations. {{anchor('dpv:LocationLocality')}} specifies whether the location is 'local' within the context, with subtypes for local , remote , within a device , or in cloud .
+ To represent locations as jurisdictions, the relation {{anchor('dpv:hasJurisdiction')}} is provided. The concept {{anchor('dpv:Law')}} represents an official or authoritative law or regulation created by a government or an authority. To indicate applicability of laws within a jurisdiction, the relation {{anchor('dpv:hasApplicableLaw')}} is provided.
[[[LEGAL]]] provides taxonomies extending these concepts, such as to represent specific countries, their laws, authorities, memberships, adequacy decisions, and other information.
{{ list_hierarchy(modules['context-jurisdiction']['classes']) }}
diff --git a/code/jinja2_resources/template_dpv_legal_basis.jinja2 b/code/jinja2_resources/template_dpv_legal_basis.jinja2
index 9c36bb7d7..f6f9bbc91 100644
--- a/code/jinja2_resources/template_dpv_legal_basis.jinja2
+++ b/code/jinja2_resources/template_dpv_legal_basis.jinja2
@@ -1,12 +1,13 @@
-%{% from 'macro_term_table.jinja2' import index_concepts %}
-%{% from 'macro_term_table.jinja2' import list_hierarchy %}
-{% from 'macro_term_table.jinja2' import table_properties %}
+{% from 'macro_term_table.jinja2' import index_concepts %}
+{% from 'macro_term_table.jinja2' import list_hierarchy %}
+{% from 'macro_term_table.jinja2' import table_properties, anchor %}
{% from 'macro_dpv_document_family.jinja2' import dpv_document_family, sotd %}
DPV provides the following categories of legal bases based on [[GDPR]] Article 6: consent of the data subject, contract, compliance with legal obligation, protecting vital interests of individuals, legitimate interests, public interest, and official authorities. Though derived from GDPR, these concepts can be applied for other jurisdictions and general use-cases. The legal bases are represented by the concept [=LegalBasis=] and associated using the relation [=hasLegalBasis=].
- When declaring a legal basis, it is important to denote under what law or jurisdiction that legal basis applies. For instance, using [=Consent=] as a legal basis has different obligations and requirements in EU (i.e. [[GDPR]]) as compared to other jurisdictions. Therefore, unless the information is to be implicitly interpreted through some specific legal lens or jurisdictional law, DPV recommends indicating the specific law or legal clause associated with the legal basis so as to scope its interpretation. This can be done using the relation [=hasJurisdiction=] or [=hasApplicableLaw=].
+ When declaring a legal basis, it is important to denote under what law or jurisdiction that legal basis applies. For instance, using {{anchor('dpv:Consent')}} as a legal basis has different obligations and requirements in EU (i.e. [[GDPR]]) as compared to other jurisdictions. Therefore, unless the information is to be implicitly interpreted through some specific legal lens or jurisdictional law, DPV recommends indicating the specific law or legal clause associated with the legal basis so as to scope its interpretation. This can be done using the relation {{anchor('dpv:hasJurisdiction')}} or {{anchor('dpv:hasApplicableLaw')}}.
For GDPR, DPVCG provides the [[[EU-GDPR]]] which defines the legal bases within [[GDPR]] by extending them from relevant concepts within the DPV. We welcome similar contributions for extending the GDPR extension as well as creating extensions for other laws and domains.
@@ -88,8 +88,8 @@
To indicate the duration or validity of a given consent instance, the existing contextual relation [=hasDuration=] along with specific forms of [=Duration=] can be used. For example, to indicate consent is valid until a specific event such as account closure, the duration subtype [=UntilEventDuration=] can be used with additional instantiation or annotation to indicate more details about the event (in this case the closure of account). Similarly, [=UntilTimeDuration=] indicates validity until a specific time instance or timestamp (e.g. 31 December 2022), and [=TemporalDuration=] indicates a relative time duration (e.g. 6 months). To indicate validity without an end condition, [=EndlessDuration=] can be used.
- To specify consent provided by delegation, such as in the case of a parent or guardian providing consent for/with a child, the [=isIndicatedBy=] relation can be used to associate the parent or guardian responsible for providing consent (or its affirmation). Since by default the consent is presumed to be provided by the individual, when such individuals are associated with their consent, i.e. through [=hasDataSubject=], the additional information provided by [=isIndicatedBy=] can be considered redundant and is often omitted.
+ To indicate the duration or validity of a given consent instance, the existing contextual relation {{anchor('dpv:hasDuration')}} along with specific forms of {{anchor('dpv:Duration')}} can be used. For example, to indicate consent is valid until a specific event such as account closure, the duration subtype {{anchor('dpv:UntilEventDuration')}} can be used with additional instantiation or annotation to indicate more details about the event (in this case the closure of account). Similarly, {{anchor('dpv:UntilTimeDuration')}} indicates validity until a specific time instance or timestamp (e.g. 31 December 2022), and {{anchor('dpv:TemporalDuration')}} indicates a relative time duration (e.g. 6 months). To indicate validity without an end condition, {{anchor('dpv:EndlessDuration')}} can be used.
+ To specify consent provided by delegation, such as in the case of a parent or guardian providing consent for/with a child, the [=isIndicatedBy=] relation can be used to associate the parent or guardian responsible for providing consent (or its affirmation). Since by default the consent is presumed to be provided by the individual, when such individuals are associated with their consent, i.e. through {{anchor('dpv:hasDataSubject')}}, the additional information provided by [=isIndicatedBy=] can be considered redundant and is often omitted.
diff --git a/code/jinja2_resources/template_dpv_rights.jinja2 b/code/jinja2_resources/template_dpv_rights.jinja2
index 5711d42db..00e07c0e3 100644
--- a/code/jinja2_resources/template_dpv_rights.jinja2
+++ b/code/jinja2_resources/template_dpv_rights.jinja2
@@ -1,4 +1,4 @@
-%{% from 'macro_term_table.jinja2' import index_concepts %}
+%{% from 'macro_term_table.jinja2' import index_concepts, anchor %}
%{% from 'macro_term_table.jinja2' import list_hierarchy %}
{% from 'macro_term_table.jinja2' import table_properties %}
{% from 'macro_dpv_document_family.jinja2' import dpv_document_family, sotd %}
@@ -62,7 +62,7 @@
Rights Notices
- The information regarding hwo to exercise a right is provided through [=RightExerciseNotice=] and associated using the [=isExercisedAt=] relation. This information can specify contextual information through use of other concepts such as [=PersonalDataHandling=] to denote a necessary [=Purpose=] of [=IdentityVerification=] as part of the rights exercise.
+ The information regarding hwo to exercise a right is provided through [=RightExerciseNotice=] and associated using the [=isExercisedAt=] relation. This information can specify contextual information through use of other concepts such as {{anchor('dpv:Process')}} to denote a necessary {{anchor('dpv:Purpose')}} of {{anchor('dpv:IdentityVerification')}} as part of the rights exercise.
@@ -74,7 +74,7 @@
Rights Records
- To indicate contextual information about Right Exercise activities, DPV suggests reuse of existing relations, such as those from DPV itself and [[[DCT]]]. For example, dct:accessRights
can be used to specify constraints or requirements regarding access (e.g. log in required), or dct:hasPart
and dct:isPartOf
to express records and its contents, dct:valid
to express validity constraints on the exercising being made available, foaf:page
to specify the location or provision of notice, and [=hasStatus with [=RequestStatus=] to represent the status of a rights exercise activity.
+ To indicate contextual information about Right Exercise activities, DPV suggests reuse of existing relations, such as those from DPV itself and [[[DCT]]]. For example, dct:accessRights
can be used to specify constraints or requirements regarding access (e.g. log in required), or dct:hasPart
and dct:isPartOf
to express records and its contents, dct:valid
to express validity constraints on the exercising being made available, foaf:page
to specify the location or provision of notice, and [=hasStatus with {{anchor('dpv:RequestStatus')}} to represent the status of a rights exercise activity.
When rights require the provision of information which beyond a static common notice, for example a document personalised to the individual's information, or a dataset containing the individual's data, DPV recommends using [[[DCAT]]] to model the contents as a dcat:Resource
or other relevant concepts from [[DCAT]] and [[DCT]] such as dct:format
, dct:accessRights
, and dct:valid
.
diff --git a/code/jinja2_resources/template_legal_eu_rights.jinja2 b/code/jinja2_resources/template_legal_eu_rights.jinja2
index 333ceb478..cfbb7dd7d 100644
--- a/code/jinja2_resources/template_legal_eu_rights.jinja2
+++ b/code/jinja2_resources/template_legal_eu_rights.jinja2
@@ -21,7 +21,7 @@
canonicalUri: "https://w3id.org/dpv/legal/eu/rights",
edDraftURI: "https://w3id.org/dpv/ed/legal/eu/rights",
github: "w3c/dpv",
- subjectPrefix: "[rights]",
+ subjectPrefix: "[eu-rights]",
doJsonLd: true,
lint: { "no-unused-dfns": false },
editors: [
@@ -40,7 +40,7 @@
localBiblio: {% include 'references.json' %}
};
-
+
diff --git a/code/jinja2_resources/template_legal_jurisdiction.jinja2 b/code/jinja2_resources/template_legal_jurisdiction.jinja2
index 088cdbb95..3d2f8ee12 100644
--- a/code/jinja2_resources/template_legal_jurisdiction.jinja2
+++ b/code/jinja2_resources/template_legal_jurisdiction.jinja2
@@ -36,7 +36,7 @@
};
{% endblock RESPEC %}
-
+
{% block ABSTRACT %}
diff --git a/code/jinja2_resources/template_risk.jinja2 b/code/jinja2_resources/template_risk.jinja2
index 152673d21..43379a879 100644
--- a/code/jinja2_resources/template_risk.jinja2
+++ b/code/jinja2_resources/template_risk.jinja2
@@ -59,9 +59,6 @@
- {{vocab_name}}
- {{data['dpv-metadata'].keys()}}
- {{ data[vocab_name+'-metadata'].keys() }}
Risk concepts extend the [[[DPV]]] risk vocabulary to provide additional vocabularies specific to risk management, assessment, controls, and consequences.
The namespace for terms in risk is https://www.w3id.org/dpv/risk#
diff --git a/code/vocab_csv/translations_missing.json b/code/vocab_csv/translations_missing.json
index 1040c2779..9e26dfeeb 100644
--- a/code/vocab_csv/translations_missing.json
+++ b/code/vocab_csv/translations_missing.json
@@ -1,7281 +1 @@
-{
- "de": {
- "dpv:PersonalDataHandling": {
- "label": "Personal Data Handling",
- "definition": "An abstract concept describing 'personal data handling'",
- "usage": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology."
- },
- "dpv:Process": {
- "label": "Process",
- "definition": "An action, activity, or method"
- },
- "dpv:PersonalDataProcess": {
- "label": "Personal Data Process",
- "definition": "An action, activity, or method involving personal data"
- },
- "dpv:NonPersonalDataProcess": {
- "label": "Non-Personal Data Process",
- "definition": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved",
- "usage": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved."
- },
- "dpv:hasPersonalDataHandling": {
- "label": "has personal data handling",
- "definition": "Indicates association with Personal Data Handling"
- },
- "dpv:hasProcess": {
- "label": "has process",
- "definition": "Indicates association with a Process"
- },
- "dpv:hasPersonalDataProcess": {
- "label": "has personal data process",
- "definition": "Indicates association with a Personal Data Process"
- },
- "dpv:hasNonPersonalDataProcess": {
- "label": "has non-personal data process",
- "definition": "Indicates association with a Non-Personal Data Process"
- },
- "dpv:Data": {
- "label": "Data",
- "definition": "A broad concept representing 'data' or 'information'"
- },
- "dpv:PersonalData": {
- "label": "Personal Data",
- "definition": "Data directly or indirectly associated or related to an individual.",
- "usage": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'."
- },
- "dpv:NonPersonalData": {
- "label": "Non-Personal Data",
- "definition": "Data that is not Personal Data",
- "usage": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances."
- },
- "dpv:AnonymisedData": {
- "label": "Anonymised Data",
- "definition": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data",
- "usage": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."
- },
- "dpv:PseudonymisedData": {
- "label": "Pseudonymised Data",
- "definition": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data"
- },
- "dpv:IdentifyingPersonalData": {
- "label": "Identifying Personal Data",
- "definition": "Personal Data that explicitly and by itself is sufficient to identify a person",
- "usage": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category."
- },
- "dpv:VerifiedData": {
- "label": "Verified Data",
- "definition": "Data that has been verified in terms of accuracy, consistency, or quality"
- },
- "dpv:IncorrectData": {
- "label": "Incorrect Data",
- "definition": "Data that is known to be incorrect or inconsistent with some requirements"
- },
- "dpv:UnverifiedData": {
- "label": "Unverified Data",
- "definition": "Data that has not been verified in terms of accuracy, inconsistency, or quality"
- },
- "dpv:CollectedData": {
- "label": "Collected Data",
- "definition": "Data that has been obtained by collecting it from a source"
- },
- "dpv:DerivedData": {
- "label": "Derived Data",
- "definition": "Data that has been obtained through derivations of other data"
- },
- "dpv:InferredData": {
- "label": "Inferred Data",
- "definition": "Data that has been obtained through inferences of other data"
- },
- "dpv:ObservedData": {
- "label": "Observed Data",
- "definition": "Data that has been obtained through observations of a source"
- },
- "dpv:GeneratedData": {
- "label": "Generated Data",
- "definition": "Data that has been obtained through generation or creation as a source"
- },
- "dpv:CollectedPersonalData": {
- "label": "Collected Personal Data",
- "definition": "Personal Data that has been collected from another source such as the Data Subject",
- "usage": "To indicate the source of data, use the DataSource concept with the hasDataSource relation"
- },
- "dpv:DerivedPersonalData": {
- "label": "Derived Personal Data",
- "definition": "Personal Data that is obtained or derived from other data",
- "usage": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used."
- },
- "dpv:InferredPersonalData": {
- "label": "Inferred Personal Data",
- "definition": "Personal Data that is obtained through inference from other data",
- "usage": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history."
- },
- "dpv:ObservedPersonalData": {
- "label": "Observed Personal Data",
- "definition": "Personal Data that has been collected through observation of the Data Subject(s)"
- },
- "dpv:GeneratedPersonalData": {
- "label": "Generated Personal Data",
- "definition": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data",
- "usage": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data"
- },
- "dpv:SyntheticData": {
- "label": "Synthetic Data",
- "definition": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data"
- },
- "dpv:SensitivePersonalData": {
- "label": "Sensitive Personal Data",
- "definition": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection",
- "usage": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications."
- },
- "dpv:SpecialCategoryPersonalData": {
- "label": "Special Category Personal Data",
- "definition": "Sensitive Personal Data whose use requires specific additional legal permission or justification",
- "usage": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data."
- },
- "dpv:CommerciallyConfidentialData": {
- "label": "CommerciallyConfidentialData",
- "definition": "Data protected through Commercial Confidentiality Agreements"
- },
- "dpv:ConfidentialData": {
- "label": "ConfidentialData",
- "definition": "Data deemed confidential"
- },
- "dpv:IntellectualPropertyData": {
- "label": "IntellectualPropertyData",
- "definition": "Data protected by Intellectual Property rights and regulations"
- },
- "dpv:SensitiveData": {
- "label": "SensitiveData",
- "definition": "Data deemed sensitive"
- },
- "dpv:SensitiveNonPersonalData": {
- "label": "SensitiveNonPersonalData",
- "definition": "Non-personal data deemed sensitive"
- },
- "dpv:StatisticallyConfidentialData": {
- "label": "StatisticallyConfidentialData",
- "definition": "Data protected through Statistical Confidentiality regulations and agreements"
- },
- "dpv:hasPersonalData": {
- "label": "has personal data",
- "definition": "Indicates association with Personal Data"
- },
- "dpv:hasData": {
- "label": "has data",
- "definition": "Indicates associated with Data (may or may not be personal)"
- },
- "dpv:Purpose": {
- "label": "Purpose",
- "definition": "Purpose or Goal of processing data or using technology",
- "usage": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions."
- },
- "dpv:Sector": {
- "label": "Sector",
- "definition": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking",
- "usage": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."
- },
- "dpv:AccountManagement": {
- "label": "Account Management",
- "definition": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"
- },
- "dpv:CommunicationManagement": {
- "label": "Communication Management",
- "definition": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information",
- "usage": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."
- },
- "dpv:CustomerManagement": {
- "label": "Customer Management",
- "definition": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"
- },
- "dpv:CommunicationForCustomerCare": {
- "label": "Communication for Customer Care",
- "definition": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"
- },
- "dpv:CustomerCare": {
- "label": "Customer Care",
- "definition": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"
- },
- "dpv:CustomerClaimsManagement": {
- "label": "Customer Claims Management",
- "definition": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"
- },
- "dpv:CustomerOrderManagement": {
- "label": "Customer Order Management",
- "definition": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"
- },
- "dpv:CustomerRelationshipManagement": {
- "label": "Customer Relationship Management",
- "definition": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"
- },
- "dpv:CustomerSolvencyMonitoring": {
- "label": "Customer Solvency Monitoring",
- "definition": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"
- },
- "dpv:EnforceSecurity": {
- "label": "Enforce Security",
- "definition": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters",
- "usage": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."
- },
- "dpv:AntiTerrorismOperations": {
- "label": "Anti-Terrorism Operations",
- "definition": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"
- },
- "dpv:EnforceAccessControl": {
- "label": "Enforce Access Control",
- "definition": "Purposes associated with conducting or enforcing access control as a form of security",
- "usage": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."
- },
- "dpv:FraudPreventionAndDetection": {
- "label": "Fraud Prevention and Detection",
- "definition": "Purposes associated with fraud detection, prevention, and mitigation"
- },
- "dpv:CounterMoneyLaundering": {
- "label": "Counter Money Laundering",
- "definition": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"
- },
- "dpv:MaintainFraudDatabase": {
- "label": "Maintain Fraud Database",
- "definition": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"
- },
- "dpv:IdentityVerification": {
- "label": "Identity Verification",
- "definition": "Purposes associated with verifying or authorising identity as a form of security"
- },
- "dpv:Marketing": {
- "label": "Marketing",
- "definition": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing",
- "usage": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"
- },
- "dpv:DirectMarketing": {
- "label": "Direct Marketing",
- "definition": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"
- },
- "dpv:PublicRelations": {
- "label": "Public Relations",
- "definition": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"
- },
- "dpv:SocialMediaMarketing": {
- "label": "Social Media Marketing",
- "definition": "Purposes associated with conducting marketing through social media"
- },
- "dpv:Advertising": {
- "label": "Advertising",
- "definition": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication",
- "usage": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."
- },
- "dpv:PersonalisedAdvertising": {
- "label": "Personalised Advertising",
- "definition": "Purposes associated with creating and providing personalised advertising"
- },
- "dpv:TargetedAdvertising": {
- "label": "Targeted Advertising",
- "definition": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"
- },
- "dpv:OrganisationGovernance": {
- "label": "Organisation Governance",
- "definition": "Purposes associated with conducting activities and functions for governance of an organisation"
- },
- "dpv:DisputeManagement": {
- "label": "Dispute Management",
- "definition": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"
- },
- "dpv:MemberPartnerManagement": {
- "label": "Members and Partners Management",
- "definition": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"
- },
- "dpv:OrganisationComplianceManagement": {
- "label": "Organisation Compliance Management",
- "definition": "Purposes associated with managing compliance for organisation in relation to internal policies",
- "usage": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."
- },
- "dpv:OrganisationRiskManagement": {
- "label": "Organisation Risk Management",
- "definition": "Purposes associated with managing risk for organisation's activities"
- },
- "dpv:HumanResourceManagement": {
- "label": "Human Resource Management",
- "definition": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.",
- "usage": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."
- },
- "dpv:PersonnelManagement": {
- "label": "Personnel Management",
- "definition": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"
- },
- "dpv:PersonnelHiring": {
- "label": "Personnel Hiring",
- "definition": "Purposes associated with management and execution of hiring processes of personnel"
- },
- "dpv:PersonnelPayment": {
- "label": "Personnel Payment",
- "definition": "Purposes associated with management and execution of payment of personnel"
- },
- "dpv:RecordManagement": {
- "label": "Record Management",
- "definition": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests",
- "usage": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."
- },
- "dpv:VendorManagement": {
- "label": "Vendor Management",
- "definition": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"
- },
- "dpv:VendorPayment": {
- "label": "Vendor Payment",
- "definition": "Purposes associated with managing payment of vendors"
- },
- "dpv:VendorRecordsManagement": {
- "label": "Vendor Records Management",
- "definition": "Purposes associated with managing records and orders related to vendors"
- },
- "dpv:VendorSelectionAssessment": {
- "label": "Vendor Selection Assessment",
- "definition": "Purposes associated with managing selection, assessment, and evaluation related to vendors"
- },
- "dpv:CreditChecking": {
- "label": "Credit Checking",
- "definition": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"
- },
- "dpv:MaintainCreditCheckingDatabase": {
- "label": "Maintain Credit Checking Database",
- "definition": "Purposes associated with maintaining a Credit Checking Database"
- },
- "dpv:MaintainCreditRatingDatabase": {
- "label": "Maintain Credit Rating Database",
- "definition": "Purposes associated with maintaining a Credit Rating Database"
- },
- "dpv:Personalisation": {
- "label": "Personalisation",
- "definition": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).",
- "usage": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"
- },
- "dpv:ServicePersonalisation": {
- "label": "Service Personalisation",
- "definition": "Purposes associated with providing personalisation within services or product or activities"
- },
- "dpv:ProvideEventRecommendations": {
- "label": "Provide Event Recommendations",
- "definition": "Purposes associated with creating and providing personalised recommendations for events"
- },
- "dpv:ProvideProductRecommendations": {
- "label": "Provide Product Recommendations",
- "definition": "Purposes associated with creating and providing product recommendations e.g. suggest similar products"
- },
- "dpv:ProvidePersonalisedRecommendations": {
- "label": "Provide Personalised Recommendations",
- "definition": "Purposes associated with creating and providing personalised recommendations"
- },
- "dpv:PersonalisedBenefits": {
- "label": "Personalised Benefits",
- "definition": "Purposes associated with creating and providing personalised benefits for a service"
- },
- "dpv:UserInterfacePersonalisation": {
- "label": "User Interface Personalisation",
- "definition": "Purposes associated with personalisation of interfaces presented to the user",
- "usage": "Examples of user-interface personalisation include changing the language to match the locale"
- },
- "dpv:ResearchAndDevelopment": {
- "label": "Research and Development",
- "definition": "Purposes associated with conducting research and development for new methods, products, or services"
- },
- "dpv:AcademicResearch": {
- "label": "Academic Research",
- "definition": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"
- },
- "dpv:CommercialResearch": {
- "label": "Commercial Research",
- "definition": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"
- },
- "dpv:NonCommercialResearch": {
- "label": "Non-Commercial Research",
- "definition": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"
- },
- "dpv:SellDataToThirdParties": {
- "label": "Sell Data to Third Parties",
- "definition": "Purposes associated with selling or sharing data or information to third parties",
- "usage": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"
- },
- "dpv:SellInsightsFromData": {
- "label": "Sell Insights from Data",
- "definition": "Purposes associated with selling or sharing insights obtained from analysis of data",
- "usage": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"
- },
- "dpv:SellProductsToDataSubject": {
- "label": "Sell Products to Data Subject",
- "definition": "Purposes associated with selling products or services to the user, consumer, or data subjects",
- "usage": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."
- },
- "dpv:SellProducts": {
- "label": "Sell Products",
- "definition": "Purposes associated with selling products or services",
- "usage": "Sell here means exchange, submit, or provide in return for direct or indirect compensation."
- },
- "dpv:ServiceProvision": {
- "label": "Service Provision",
- "definition": "Purposes associated with providing service or product or activities"
- },
- "dpv:RepairImpairments": {
- "label": "Repair Impairments",
- "definition": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities",
- "usage": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"
- },
- "dpv:PaymentManagement": {
- "label": "Payment Management",
- "definition": "Purposes associated with processing and managing payment in relation to service, including invoicing and records"
- },
- "dpv:ServiceRegistration": {
- "label": "Service Registration",
- "definition": "Purposes associated with registering users and collecting information required for providing a service",
- "usage": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"
- },
- "dpv:RequestedServiceProvision": {
- "label": "Requested Service Provision",
- "definition": "Purposes associated with delivering services as requested by user or consumer",
- "usage": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"
- },
- "dpv:ServiceUsageAnalytics": {
- "label": "Service Usage Analytics",
- "definition": "Purposes associated with conducting analysis and reporting related to usage of services or products",
- "usage": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"
- },
- "dpv:TechnicalServiceProvision": {
- "label": "Technical Service Provision",
- "definition": "Purposes associated with managing and providing technical processes and functions necessary for delivering services"
- },
- "dpv:DeliveryOfGoods": {
- "label": "Delivery of Goods",
- "definition": "Purposes associated with delivering goods and services requested or asked by consumer"
- },
- "dpv:SearchFunctionalities": {
- "label": "Search Functionalities",
- "definition": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"
- },
- "dpv:ServiceOptimisation": {
- "label": "Service Optimisation",
- "definition": "Purposes associated with optimisation of services or activities",
- "usage": "Subclass of ServiceProvision since optimisation is usually considered part of providing services"
- },
- "dpv:OptimisationForConsumer": {
- "label": "Optimisation for Consumer",
- "definition": "Purposes associated with optimisation of activities and services for consumer or user",
- "usage": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."
- },
- "dpv:OptimiseUserInterface": {
- "label": "Optimise User Interface",
- "definition": "Purposes associated with optimisation of interfaces presented to the user"
- },
- "dpv:OptimisationForController": {
- "label": "Optimisation for Controller",
- "definition": "Purposes associated with optimisation of activities and services for provider or controller"
- },
- "dpv:ImproveExistingProductsAndServices": {
- "label": "Improve Existing Products and Services",
- "definition": "Purposes associated with improving existing products and services"
- },
- "dpv:IncreaseServiceRobustness": {
- "label": "Increase Service Robustness",
- "definition": "Purposes associated with improving robustness and resilience of services"
- },
- "dpv:InternalResourceOptimisation": {
- "label": "Internal Resource Optimisation",
- "definition": "Purposes associated with optimisation of internal resource availability and usage for organisation"
- },
- "dpv:ImproveInternalCRMProcesses": {
- "label": "Improve Internal CRM Processes",
- "definition": "Purposes associated with improving customer-relationship management (CRM) processes"
- },
- "dpv:FulfilmentOfObligation": {
- "label": "Fulfilment of Obligation",
- "definition": "Purposes associated with carrying out data processing to fulfill an obligation"
- },
- "dpv:LegalCompliance": {
- "label": "Legal Compliance",
- "definition": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation",
- "usage": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."
- },
- "dpv:FulfilmentOfContractualObligation": {
- "label": "Fulfilment of Contractual Obligation",
- "definition": "Purposes associated with carrying out data processing to fulfill a contractual obligation"
- },
- "dpv:EstablishContractualAgreement": {
- "label": "Establish Contractual Agreement",
- "definition": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"
- },
- "dpv:hasPurpose": {
- "label": "has purpose",
- "definition": "Indicates association with Purpose"
- },
- "dpv:hasSector": {
- "label": "has sector",
- "definition": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)"
- },
- "dpv:Processing": {
- "label": "Processing",
- "definition": "Operations or 'processing' performed on data"
- },
- "dpv:Copy": {
- "label": "Copy",
- "definition": "to produce an exact reproduction of the data"
- },
- "dpv:Disclose": {
- "label": "Disclose",
- "definition": "to make data known"
- },
- "dpv:Obtain": {
- "label": "Obtain",
- "definition": "to solicit or gather data from someone"
- },
- "dpv:Organise": {
- "label": "Organise",
- "definition": "to organize data for arranging or classifying"
- },
- "dpv:Remove": {
- "label": "Remove",
- "definition": "to destruct or erase data"
- },
- "dpv:Store": {
- "label": "Store",
- "definition": "to keep data for future use"
- },
- "dpv:Transfer": {
- "label": "Transfer",
- "definition": "to move data from one place to another"
- },
- "dpv:Transform": {
- "label": "Transform",
- "definition": "to change the form or nature of data"
- },
- "dpv:Use": {
- "label": "Use",
- "definition": "to use data"
- },
- "dpv:Access": {
- "label": "Access",
- "definition": "to access data"
- },
- "dpv:Analyse": {
- "label": "Analyse",
- "definition": "to study or examine the data in detail"
- },
- "dpv:Assess": {
- "label": "Assess",
- "definition": "to assess data for some criteria"
- },
- "dpv:Consult": {
- "label": "Consult",
- "definition": "to consult or query data"
- },
- "dpv:Monitor": {
- "label": "Monitor",
- "definition": "to monitor data for some criteria"
- },
- "dpv:Query": {
- "label": "Query",
- "definition": "to query or make enquiries over data"
- },
- "dpv:Match": {
- "label": "Match",
- "definition": "to combine, compare, or match data from different sources"
- },
- "dpv:Profiling": {
- "label": "Profiling",
- "definition": "to create a profile that describes or represents a person"
- },
- "dpv:Retrieve": {
- "label": "Retrieve",
- "definition": "to retrieve data, often in an automated manner"
- },
- "dpv:Acquire": {
- "label": "Acquire",
- "definition": "to come into possession or control of the data"
- },
- "dpv:Collect": {
- "label": "Collect",
- "definition": "to gather data from someone"
- },
- "dpv:Derive": {
- "label": "Derive",
- "definition": "to create new derivative data from the original data",
- "usage": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer."
- },
- "dpv:Infer": {
- "label": "Infer",
- "definition": "to infer data from existing data",
- "usage": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive."
- },
- "dpv:Generate": {
- "label": "Generate",
- "definition": "to generate or create data"
- },
- "dpv:Observe": {
- "label": "Observe",
- "definition": "to obtain data through observation"
- },
- "dpv:Record": {
- "label": "Record",
- "definition": "to make a record (especially media)"
- },
- "dpv:Destruct": {
- "label": "Destruct",
- "definition": "to process data in a way it no longer exists or cannot be repaired"
- },
- "dpv:Erase": {
- "label": "Erase",
- "definition": "to delete data"
- },
- "dpv:Move": {
- "label": "Move",
- "definition": "to move data from one location to another including deleting the original copy"
- },
- "dpv:Adapt": {
- "label": "Adapt",
- "definition": "to modify the data, often rewritten into a new form for a new use"
- },
- "dpv:Align": {
- "label": "Align",
- "definition": "to adjust the data to be in relation to another data"
- },
- "dpv:Alter": {
- "label": "Alter",
- "definition": "to change the data without changing it into something else"
- },
- "dpv:Modify": {
- "label": "Modify",
- "definition": "to modify or change data"
- },
- "dpv:Anonymise": {
- "label": "Anonymise",
- "definition": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data"
- },
- "dpv:Combine": {
- "label": "Combine",
- "definition": "to join or merge data"
- },
- "dpv:Filter": {
- "label": "Filter",
- "definition": "to filter or keep data for some criteria"
- },
- "dpv:Pseudonymise": {
- "label": "Pseudonymise",
- "definition": "to replace personal identifiable information by artificial identifiers"
- },
- "dpv:Restrict": {
- "label": "Restrict",
- "definition": "to apply a restriction on the processing of specific records"
- },
- "dpv:Screen": {
- "label": "Screen",
- "definition": "to remove data for some criteria"
- },
- "dpv:DiscloseByTransmission": {
- "label": "Disclose by Transmission",
- "definition": "to disclose data by means of transmission"
- },
- "dpv:Disseminate": {
- "label": "Disseminate",
- "definition": "to spread data throughout"
- },
- "dpv:MakeAvailable": {
- "label": "Make Available",
- "definition": "to transform or publish data to be used"
- },
- "dpv:Share": {
- "label": "Share",
- "definition": "to give data (or a portion of it) to others"
- },
- "dpv:Transmit": {
- "label": "Transmit",
- "definition": "to send out data"
- },
- "dpv:Structure": {
- "label": "Structure",
- "definition": "to arrange data according to a structure"
- },
- "dpv:hasProcessing": {
- "label": "has processing",
- "definition": "Indicates association with Processing"
- },
- "dpv:TechnicalOrganisationalMeasure": {
- "label": "Technical and Organisational Measure",
- "definition": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"
- },
- "dpv:TechnicalMeasure": {
- "label": "Technical Measure",
- "definition": "Technical measures used to safeguard and ensure good practices in connection with data and technologies"
- },
- "dpv:OrganisationalMeasure": {
- "label": "Organisational Measure",
- "definition": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies"
- },
- "dpv:LegalMeasure": {
- "label": "Legal Measure",
- "definition": "Legal measures used to safeguard and ensure good practices in connection with data and technologies"
- },
- "dpv:PhysicalMeasure": {
- "label": "Physical Measure",
- "definition": "Physical measures used to safeguard and ensure good practices in connection with data and technologies"
- },
- "dpv:hasTechnicalOrganisationalMeasure": {
- "label": "has technical and organisational measure",
- "definition": "Indicates use or applicability of Technical or Organisational measure"
- },
- "dpv:hasTechnicalMeasure": {
- "label": "has technical measure",
- "definition": "Indicates use or applicability of Technical measure"
- },
- "dpv:hasOrganisationalMeasure": {
- "label": "has organisational measure",
- "definition": "Indicates use or applicability of Organisational measure"
- },
- "dpv:hasPolicy": {
- "label": "has policy",
- "definition": "Indicates policy applicable or used"
- },
- "dpv:isPolicyFor": {
- "label": "is policy for",
- "definition": "Indicates the context or application of policy"
- },
- "dpv:hasNotice": {
- "label": "has notice",
- "definition": "Indicates the use or applicability of a Notice for the specified context"
- },
- "dpv:hasLegalMeasure": {
- "label": "has legal measure",
- "definition": "Indicates use or applicability of Legal measure"
- },
- "dpv:hasPhysicalMeasure": {
- "label": "has physical measure",
- "definition": "Indicates use or applicability of Physical measure"
- },
- "dpv:AccessControlMethod": {
- "label": "Access Control Method",
- "definition": "Methods which restrict access to a place or resource"
- },
- "dpv:ActivityMonitoring": {
- "label": "Activity Monitoring",
- "definition": "Monitoring of activities including assessing whether they have been successfully initiated and completed"
- },
- "dpv:Anonymisation": {
- "label": "Anonymisation",
- "definition": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"
- },
- "dpv:AsymmetricCryptography": {
- "label": "Asymmetric Cryptography",
- "definition": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys"
- },
- "dpv:AsymmetricEncryption": {
- "label": "Asymmetric Encryption",
- "definition": "Use of asymmetric cryptography to encrypt data"
- },
- "dpv:Authentication-ABC": {
- "label": "Authentication using ABC",
- "definition": "Use of Attribute Based Credentials (ABC) to perform and manage authentication"
- },
- "dpv:Authentication-PABC": {
- "label": "Authentication using PABC",
- "definition": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication"
- },
- "dpv:AuthenticationProtocols": {
- "label": "Authentication Protocols",
- "definition": "Protocols involving validation of identity i.e. authentication of a person or information"
- },
- "dpv:AuthorisationProtocols": {
- "label": "Authorisation Protocols",
- "definition": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges"
- },
- "dpv:BiometricAuthentication": {
- "label": "Biometric Authentication",
- "definition": "Use of biometric data for authentication"
- },
- "dpv:CryptographicAuthentication": {
- "label": "Cryptographic Authentication",
- "definition": "Use of cryptography for authentication"
- },
- "dpv:CryptographicKeyManagement": {
- "label": "Cryptographic Key Management",
- "definition": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"
- },
- "dpv:CryptographicMethods": {
- "label": "Cryptographic Methods",
- "definition": "Use of cryptographic methods to perform tasks"
- },
- "dpv:DataBackupProtocols": {
- "label": "Data Backup Protocols",
- "definition": "Protocols or plans for backing up of data"
- },
- "dpv:DataRedaction": {
- "label": "Data Redaction",
- "definition": "Removal of sensitive information from a data or document"
- },
- "dpv:DataSanitisationTechnique": {
- "label": "Data Sanitisation Technique",
- "definition": "Cleaning or any removal or re-organisation of elements in data based on selective criteria"
- },
- "dpv:Deidentification": {
- "label": "De-Identification",
- "definition": "Removal of identity or information to reduce identifiability"
- },
- "dpv:DeterministicPseudonymisation": {
- "label": "Deterministic Pseudonymisation",
- "definition": "Pseudonymisation achieved through a deterministic function"
- },
- "dpv:DifferentialPrivacy": {
- "label": "Differential Privacy",
- "definition": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements"
- },
- "dpv:DigitalRightsManagement": {
- "label": "Digital Rights Management",
- "definition": "Management of access, use, and other operations associated with digital content"
- },
- "dpv:DigitalSignatures": {
- "label": "Digital Signatures",
- "definition": "Expression and authentication of identity through digital information containing cryptographic signatures"
- },
- "dpv:DistributedSystemSecurity": {
- "label": "Distributed System Security",
- "definition": "Security implementations provided using or over a distributed system"
- },
- "dpv:DocumentRandomisedPseudonymisation": {
- "label": "Document Randomised Pseudonymisation",
- "definition": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database"
- },
- "dpv:DocumentSecurity": {
- "label": "Document Security",
- "definition": "Security measures enacted over documents to protect against tampering or restrict access"
- },
- "dpv:Encryption": {
- "label": "Encryption",
- "definition": "Technical measures consisting of encryption"
- },
- "dpv:EncryptionAtRest": {
- "label": "Encryption at Rest",
- "definition": "Encryption of data when being stored (persistent encryption)"
- },
- "dpv:EncryptionInTransfer": {
- "label": "Encryption in Transfer",
- "definition": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing"
- },
- "dpv:EncryptionInUse": {
- "label": "Encryption in Use",
- "definition": "Encryption of data when it is being used"
- },
- "dpv:EndToEndEncryption": {
- "label": "End-to-End Encryption (E2EE)",
- "definition": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party"
- },
- "dpv:FileSystemSecurity": {
- "label": "File System Security",
- "definition": "Security implemented over a file system"
- },
- "dpv:FullyRandomisedPseudonymisation": {
- "label": "Fully Randomised Pseudonymisation",
- "definition": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur"
- },
- "dpv:HardwareSecurityProtocols": {
- "label": "Hardware Security Protocols",
- "definition": "Security protocols implemented at or within hardware"
- },
- "dpv:HashFunctions": {
- "label": "Hash Functions",
- "definition": "Use of hash functions to map information or to retrieve a prior categorisation"
- },
- "dpv:HashMessageAuthenticationCode": {
- "label": "Hash-based Message Authentication Code (HMAC)",
- "definition": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key"
- },
- "dpv:HomomorphicEncryption": {
- "label": "Homomorphic Encryption",
- "definition": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it"
- },
- "dpv:InformationFlowControl": {
- "label": "Information Flow Control",
- "definition": "Use of measures to control information flows"
- },
- "dpv:IntrusionDetectionSystem": {
- "label": "Intrusion Detection System",
- "definition": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system"
- },
- "dpv:MessageAuthenticationCodes": {
- "label": "Message Authentication Codes (MAC)",
- "definition": "Use of cryptographic methods to authenticate messages"
- },
- "dpv:MobilePlatformSecurity": {
- "label": "Mobile Platform Security",
- "definition": "Security implemented over a mobile platform"
- },
- "dpv:MonotonicCounterPseudonymisation": {
- "label": "Monotonic Counter Pseudonymisation",
- "definition": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter"
- },
- "dpv:MultiFactorAuthentication": {
- "label": "Multi-Factor Authentication (MFA)",
- "definition": "An authentication system that uses two or more methods to authenticate"
- },
- "dpv:NetworkProxyRouting": {
- "label": "Network Proxy Routing",
- "definition": "Use of network routing using proxy"
- },
- "dpv:NetworkSecurityProtocols": {
- "label": "Network Security Protocols",
- "definition": "Security implemented at or over networks protocols"
- },
- "dpv:OperatingSystemSecurity": {
- "label": "Operating System Security",
- "definition": "Security implemented at or through operating systems"
- },
- "dpv:PasswordAuthentication": {
- "label": "Password Authentication",
- "definition": "Use of passwords to perform authentication"
- },
- "dpv:PenetrationTestingMethods": {
- "label": "Penetration Testing Methods",
- "definition": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations"
- },
- "dpv:PhysicalAccessControlMethod": {
- "label": "Physical Access Control Method",
- "definition": "Access control applied for physical access e.g. premises or equipment"
- },
- "dpv:PostQuantumCryptography": {
- "label": "Post-Quantum Cryptography",
- "definition": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"
- },
- "dpv:PrivacyPreservingProtocol": {
- "label": "Privacy Preserving Protocol",
- "definition": "Use of protocols designed with the intention of provided additional guarantees regarding privacy"
- },
- "dpv:PrivateInformationRetrieval": {
- "label": "Private Information Retrieval",
- "definition": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"
- },
- "dpv:Pseudonymisation": {
- "label": "Pseudonymisation",
- "definition": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"
- },
- "dpv:QuantumCryptography": {
- "label": "Quantum Cryptography",
- "definition": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"
- },
- "dpv:RNGPseudonymisation": {
- "label": "RNG Pseudonymisation",
- "definition": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"
- },
- "dpv:SecretSharingSchemes": {
- "label": "Secret Sharing Schemes",
- "definition": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"
- },
- "dpv:SecureMultiPartyComputation": {
- "label": "Secure Multi-Party Computation",
- "definition": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"
- },
- "dpv:SecurityMethod": {
- "label": "Security Method",
- "definition": "Methods that relate to creating and providing security"
- },
- "dpv:SingleSignOn": {
- "label": "Single Sign On",
- "definition": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts."
- },
- "dpv:SymmetricCryptography": {
- "label": "Symmetric Cryptography",
- "definition": "Use of cryptography where the same keys are utilised for encryption and decryption of information"
- },
- "dpv:SymmetricEncryption": {
- "label": "Symmetric Encryption",
- "definition": "Use of symmetric cryptography to encrypt data"
- },
- "dpv:TrustedComputing": {
- "label": "Trusted Computing",
- "definition": "Use of cryptographic methods to restrict access and execution to trusted parties and code"
- },
- "dpv:TrustedExecutionEnvironments": {
- "label": "Trusted Execution Environments",
- "definition": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"
- },
- "dpv:UsageControl": {
- "label": "Usage Control",
- "definition": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls"
- },
- "dpv:UseSyntheticData": {
- "label": "Use of Synthetic Data",
- "definition": "Use of synthetic data to preserve privacy, security, or other effects and side-effects"
- },
- "dpv:VirtualisationSecurity": {
- "label": "Virtualisation Security",
- "definition": "Security implemented at or through virtualised environments"
- },
- "dpv:VulnerabilityTestingMethods": {
- "label": "Vulnerability Testing Methods",
- "definition": "Methods that assess or discover vulnerabilities in a system"
- },
- "dpv:WebBrowserSecurity": {
- "label": "WebBrowser Security",
- "definition": "Security implemented at or over web browsers"
- },
- "dpv:WebSecurityProtocols": {
- "label": "Web Security Protocols",
- "definition": "Security implemented at or over web-based protocols"
- },
- "dpv:WirelessSecurityProtocols": {
- "label": "Wireless Security Protocols",
- "definition": "Security implemented at or over wireless communication protocols"
- },
- "dpv:ZeroKnowledgeAuthentication": {
- "label": "Zero Knowledge Authentication",
- "definition": "Authentication using Zero-Knowledge proofs"
- },
- "dpv:Assessment": {
- "label": "Assessment",
- "definition": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"
- },
- "dpv:AssetManagementProcedures": {
- "label": "Asset Management Procedures",
- "definition": "Procedures related to management of assets"
- },
- "dpv:AuthorisationProcedure": {
- "label": "Authorisation Procedure",
- "definition": "Procedures for determining authorisation through permission or authority",
- "usage": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data"
- },
- "dpv:BackgroundChecks": {
- "label": "Background Checks",
- "definition": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role"
- },
- "dpv:Certification": {
- "label": "Certification",
- "definition": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance"
- },
- "dpv:CertificationSeal": {
- "label": "Certification and Seal",
- "definition": "Certifications, seals, and marks indicating compliance to regulations or practices"
- },
- "dpv:CodeOfConduct": {
- "label": "Code of Conduct",
- "definition": "A set of rules or procedures outlining the norms and practices for conducting activities"
- },
- "dpv:ComplianceMonitoring": {
- "label": "Compliance Monitoring",
- "definition": "Monitoring of compliance (e.g. internal policy, regulations)"
- },
- "dpv:ConsentNotice": {
- "label": "Consent Notice",
- "definition": "A Notice for information provision associated with Consent"
- },
- "dpv:ConsentRecord": {
- "label": "Consent Record",
- "definition": "A Record of Consent or Consent related activities"
- },
- "dpv:Consultation": {
- "label": "Consultation",
- "definition": "Consultation is a process of receiving feedback, advice, or opinion from an external agency"
- },
- "dpv:ConsultationWithAuthority": {
- "label": "Consultation with Authority",
- "definition": "Consultation with an authority or authoritative entity"
- },
- "dpv:ConsultationWithDataSubject": {
- "label": "Consultation with Data Subject",
- "definition": "Consultation with data subject(s) or their representative(s)"
- },
- "dpv:ConsultationWithDataSubjectRepresentative": {
- "label": "Consultation with Data Subject Representative",
- "definition": "Consultation with representative of data subject(s)"
- },
- "dpv:ConsultationWithDPO": {
- "label": "Consultation with DPO",
- "definition": "Consultation with Data Protection Officer(s)"
- },
- "dpv:ContractualTerms": {
- "label": "Contractual Terms",
- "definition": "Contractual terms governing data handling within or with an entity"
- },
- "dpv:ControllerProcessorAgreement": {
- "label": "Controller-Processor Agreement",
- "definition": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor"
- },
- "dpv:CredentialManagement": {
- "label": "Credential Management",
- "definition": "Management of credentials and their use in authorisations"
- },
- "dpv:CybersecurityAssessment": {
- "label": "Cybersecurity Assessment",
- "definition": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"
- },
- "dpv:CybersecurityTraining": {
- "label": "Cybersecurity Training",
- "definition": "Training methods related to cybersecurity"
- },
- "dpv:DataProcessingAgreement": {
- "label": "Data Processing Agreement",
- "definition": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data",
- "usage": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."
- },
- "dpv:DataProcessingRecord": {
- "label": "Data Processing Record",
- "definition": "Record of data processing, whether ex-ante or ex-post"
- },
- "dpv:DataProtectionTraining": {
- "label": "Data Protection Training",
- "definition": "Training intended to increase knowledge regarding data protection"
- },
- "dpv:DataTransferImpactAssessment": {
- "label": "Data Transfer Impact Assessment",
- "definition": "Impact Assessment for conducting data transfers"
- },
- "dpv:DesignStandard": {
- "label": "Design Standard",
- "definition": "A set of rules or guidelines outlining criterias for design"
- },
- "dpv:DisasterRecoveryProcedures": {
- "label": "Disaster Recovery Procedures",
- "definition": "Procedures related to management of disasters and recovery"
- },
- "dpv:DPIA": {
- "label": "Data Protection Impact Assessment (DPIA)",
- "definition": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals",
- "usage": "Top class: Impact Assessment, and DPIA is sub-class"
- },
- "dpv:EducationalTraining": {
- "label": "Educational Training",
- "definition": "Training methods that are intended to provide education on topic(s)"
- },
- "dpv:EffectivenessDeterminationProcedures": {
- "label": "Effectiveness Determination Procedures",
- "definition": "Procedures intended to determine effectiveness of other measures"
- },
- "dpv:GovernanceProcedures": {
- "label": "Governance Procedures",
- "definition": "Procedures related to governance (e.g. organisation, unit, team, process, system)"
- },
- "dpv:GuidelinesPrinciple": {
- "label": "GuidelinesPrinciple",
- "definition": "Guidelines or Principles regarding processing and operational measures"
- },
- "dpv:IdentityManagementMethod": {
- "label": "Identity Management Method",
- "definition": "Management of identity and identity-based processes"
- },
- "dpv:ImpactAssessment": {
- "label": "Impact Assessment",
- "definition": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."
- },
- "dpv:IncidentManagementProcedures": {
- "label": "Incident Management Procedures",
- "definition": "Procedures related to management of incidents"
- },
- "dpv:IncidentReportingCommunication": {
- "label": "Incident Reporting Communication",
- "definition": "Procedures related to management of incident reporting"
- },
- "dpv:InformationSecurityPolicy": {
- "label": "Information Security Policy",
- "definition": "Policy regarding security of information"
- },
- "dpv:JointDataControllersAgreement": {
- "label": "Joint Data Controllers Agreement",
- "definition": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship"
- },
- "dpv:LegalAgreement": {
- "label": "Legal Agreement",
- "definition": "A legally binding agreement"
- },
- "dpv:LegitimateInterestAssessment": {
- "label": "Legitimate Interest Assessment",
- "definition": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller"
- },
- "dpv:LoggingPolicies": {
- "label": "Logging Policies",
- "definition": "Policy for logging of information"
- },
- "dpv:MonitoringPolicies": {
- "label": "Monitoring Policies",
- "definition": "Policy for monitoring (e.g. progress, performance)"
- },
- "dpv:NDA": {
- "label": "Non-Disclosure Agreement (NDA)",
- "definition": "Non-disclosure Agreements e.g. preserving confidentiality of information"
- },
- "dpv:Notice": {
- "label": "Notice",
- "definition": "A notice is an artefact for providing information, choices, or controls"
- },
- "dpv:PIA": {
- "label": "Privacy Impact Assessment",
- "definition": "Carrying out an impact assessment regarding privacy risks"
- },
- "dpv:Policy": {
- "label": "Policy",
- "definition": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."
- },
- "dpv:PrivacyByDefault": {
- "label": "Privacy by Default",
- "definition": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service"
- },
- "dpv:PrivacyByDesign": {
- "label": "Privacy by Design",
- "definition": "Practices regarding incorporating data protection and privacy in the design of information and services"
- },
- "dpv:PrivacyNotice": {
- "label": "Privacy Notice",
- "definition": "Represents a notice or document outlining information regarding privacy"
- },
- "dpv:ProfessionalTraining": {
- "label": "Professional Training",
- "definition": "Training methods that are intended to provide professional knowledge and expertise"
- },
- "dpv:RecordsOfActivities": {
- "label": "Records of Activities",
- "definition": "Records of activities within some context such as maintainence tasks or governance functions"
- },
- "dpv:RegularityOfRecertification": {
- "label": "Regularity of Re-certification",
- "definition": "Policy regarding repetition or renewal of existing certification(s)"
- },
- "dpv:RiskManagementPlan": {
- "label": "Risk Management Plan",
- "definition": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk"
- },
- "dpv:RiskManagementPolicy": {
- "label": "Risk Management Policy",
- "definition": "A policy or statement of the overall intentions and direction of an organisation related to risk management"
- },
- "dpv:Safeguard": {
- "label": "Safeguard",
- "definition": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects",
- "usage": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers"
- },
- "dpv:SafeguardForDataTransfer": {
- "label": "Safeguard for Data Transfer",
- "definition": "Represents a safeguard used for data transfer. Can include technical or organisational measures."
- },
- "dpv:Seal": {
- "label": "Seal",
- "definition": "A seal or a mark indicating proof of certification to some certification or standard"
- },
- "dpv:SecurityAssessment": {
- "label": "Security Assessment",
- "definition": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"
- },
- "dpv:SecurityKnowledgeTraining": {
- "label": "Security Knowledge Training",
- "definition": "Training intended to increase knowledge regarding security"
- },
- "dpv:SecurityProcedure": {
- "label": "Security Procedure",
- "definition": "Procedures associated with assessing, implementing, and evaluating security"
- },
- "dpv:SecurityRoleProcedures": {
- "label": "Security Role Procedures",
- "definition": "Procedures related to security roles"
- },
- "dpv:StaffTraining": {
- "label": "Staff Training",
- "definition": "Practices and policies regarding training of staff members"
- },
- "dpv:SubProcessorAgreement": {
- "label": "Sub-Processor Agreement",
- "definition": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor"
- },
- "dpv:ThirdPartyAgreement": {
- "label": "Third-Party Agreement",
- "definition": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party"
- },
- "dpv:ThirdPartySecurityProcedures": {
- "label": "Third Party Security Procedures",
- "definition": "Procedures related to security associated with Third Parties"
- },
- "dpv:TrustedThirdPartyUtilisation": {
- "label": "Trusted Third Party Utilisation",
- "definition": "Utilisation of a trusted third party to provide or carry out a measure"
- },
- "dpv:ReviewProcedure": {
- "label": "Review Procedure",
- "definition": "A procedure or process that reviews the correctness and validity of other measures and processes"
- },
- "dpv:ReviewImpactAssessment": {
- "label": "Review Impact Assessment",
- "definition": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings"
- },
- "dpv:Entity": {
- "label": "Entity",
- "definition": "A human or non-human 'thing' that constitutes as an entity"
- },
- "dpv:LegalEntity": {
- "label": "Legal Entity",
- "definition": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"
- },
- "dpv:NaturalPerson": {
- "label": "Natural Person",
- "definition": "A human"
- },
- "dpv:Representative": {
- "label": "Representative",
- "definition": "A representative of a legal entity"
- },
- "dpv:hasName": {
- "label": "has name",
- "definition": "Specifies name of a legal entity"
- },
- "dpv:hasAddress": {
- "label": "has address",
- "definition": "Specifies address of a legal entity such as street address or pin code"
- },
- "dpv:hasContact": {
- "label": "has contact",
- "definition": "Specifies contact details of a legal entity such as phone or email"
- },
- "dpv:hasEntity": {
- "label": "has entity",
- "definition": "Indicates inclusion or applicability of an entity to some concept",
- "usage": "parent property for controller, processor, data subject, authority, etc.?"
- },
- "dpv:hasRepresentative": {
- "label": "has representative",
- "definition": "Specifies representative of the legal entity"
- },
- "dpv:hasResponsibleEntity": {
- "label": "has responsible entity",
- "definition": "Specifies the indicated entity is responsible within some context"
- },
- "dpv:isRepresentativeFor": {
- "label": "is representative for",
- "definition": "Indicates the entity is a representative for specified entity"
- },
- "dpv:Authority": {
- "label": "Authority",
- "definition": "An authority with the power to create or enforce laws, or determine their compliance."
- },
- "dpv:DataProtectionAuthority": {
- "label": "Data Protection Authority",
- "definition": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws."
- },
- "dpv:NationalAuthority": {
- "label": "National Authority",
- "definition": "An authority tasked with overseeing legal compliance for a nation"
- },
- "dpv:RegionalAuthority": {
- "label": "Regional Authority",
- "definition": "An authority tasked with overseeing legal compliance for a region"
- },
- "dpv:SupraNationalAuthority": {
- "label": "Supra-National Authority",
- "definition": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU"
- },
- "dpv:hasAuthority": {
- "label": "has authority",
- "definition": "Indicates applicability of authority for a jurisdiction"
- },
- "dpv:isAuthorityFor": {
- "label": "is authority for",
- "definition": "Indicates area, scope, or applicability of an Authority"
- },
- "dpv:DataSubProcessor": {
- "label": "Data Sub-Processor",
- "definition": "A 'sub-processor' is a processor engaged by another processor",
- "usage": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'"
- },
- "dpv:Recipient": {
- "label": "Recipient",
- "definition": "Entities that receive data",
- "usage": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor."
- },
- "dpv:ThirdParty": {
- "label": "Third Party",
- "definition": "A \u2018third party\u2019 means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data."
- },
- "dpv:DataExporter": {
- "label": "Data Exporter",
- "definition": "An entity that 'exports' data where exporting is considered a form of data transfer",
- "usage": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition."
- },
- "dpv:DataImporter": {
- "label": "Data Importer",
- "definition": "An entity that 'imports' data where importing is considered a form of data transfer",
- "usage": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition."
- },
- "dpv:JointDataControllers": {
- "label": "Joint Data Controllers",
- "definition": "A group of Data Controllers that jointly determine the purposes and means of processing",
- "usage": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)"
- },
- "dpv:DataProtectionOfficer": {
- "label": "Data Protection Officer",
- "definition": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority."
- },
- "dpv:hasDataController": {
- "label": "has data controller",
- "definition": "Indicates association with Data Controller"
- },
- "dpv:hasJointDataControllers": {
- "label": "has joint data controllers",
- "definition": "Indicates inclusion or applicability of a Joint Data Controller"
- },
- "dpv:hasDataProcessor": {
- "label": "has data processor",
- "definition": "Indiciates inclusion or applicability of a Data Processor"
- },
- "dpv:hasRecipient": {
- "label": "has recipient",
- "definition": "Indicates Recipient of Data",
- "usage": "Indicates the Recipient of a Right Exercise Activity"
- },
- "dpv:hasRecipientDataController": {
- "label": "has recipient data controller",
- "definition": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"
- },
- "dpv:hasRecipientThirdParty": {
- "label": "has recipient third party",
- "definition": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"
- },
- "dpv:hasDataExporter": {
- "label": "has data exporter",
- "definition": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"
- },
- "dpv:hasDataImporter": {
- "label": "has data importer",
- "definition": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"
- },
- "dpv:hasDataProtectionOfficer": {
- "label": "has data protection officer",
- "definition": "Specifices an associated data protection officer"
- },
- "dpv:Organisation": {
- "label": "Organisation",
- "definition": "A general term reflecting a company or a business or a group acting as a unit"
- },
- "dpv:IndustryConsortium": {
- "label": "Industry Consortium",
- "definition": "A consortium established and comprising on industry organisations"
- },
- "dpv:GovernmentalOrganisation": {
- "label": "Governmental Organisation",
- "definition": "An organisation managed or part of government"
- },
- "dpv:NonGovernmentalOrganisation": {
- "label": "Non-Governmental Organisation",
- "definition": "An organisation not part of or independent from the government"
- },
- "dpv:ForProfitOrganisation": {
- "label": "For-Profit Organisation",
- "definition": "An organisation that aims to achieve profit as its primary goal"
- },
- "dpv:NonProfitOrganisation": {
- "label": "Non-Profit Organisation",
- "definition": "An organisation that does not aim to achieve profit as its primary goal"
- },
- "dpv:AcademicScientificOrganisation": {
- "label": "Academic or Scientific Organisation",
- "definition": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"
- },
- "dpv:InternationalOrganisation": {
- "label": "International Organisation",
- "definition": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"
- },
- "dpv:OrganisationalUnit": {
- "label": "Organisational Unit",
- "definition": "Entity within an organisation that does not constitute as a separate legal entity"
- },
- "dpv:DataSubject": {
- "label": "Data Subject",
- "definition": "The individual (or category of individuals) whose personal data is being processed",
- "usage": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'"
- },
- "dpv:Child": {
- "label": "Child",
- "definition": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction.",
- "usage": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age."
- },
- "dpv:Adult": {
- "label": "Adult",
- "definition": "A natural person that is not a child i.e. has attained some legally specified age of adulthood"
- },
- "dpv:VulnerableDataSubject": {
- "label": "Vulnerable Data Subject",
- "definition": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards",
- "usage": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."
- },
- "dpv:Patient": {
- "label": "Patient",
- "definition": "Data subjects that receive medican attention, treatment, care, advice, or other health related services"
- },
- "dpv:Employee": {
- "label": "Employee",
- "definition": "Data subjects that are employees"
- },
- "dpv:Student": {
- "label": "Student",
- "definition": "Data subjects that are students"
- },
- "dpv:Citizen": {
- "label": "Citizen",
- "definition": "Data subjects that are citizens (for a jurisdiction)"
- },
- "dpv:NonCitizen": {
- "label": "Non-Citizen",
- "definition": "Data subjects that are not citizens (for a jurisdiction)"
- },
- "dpv:Immigrant": {
- "label": "Immigrant",
- "definition": "Data subjects that are immigrants (for a jurisdiction)"
- },
- "dpv:Tourist": {
- "label": "Tourist",
- "definition": "Data subjects that are tourists i.e. not citizens and not immigrants"
- },
- "dpv:Customer": {
- "label": "Customer",
- "definition": "Data subjects that purchase goods or services",
- "usage": "note: for B2B relations where customers are organisations, this concept only applies for data subjects"
- },
- "dpv:Consumer": {
- "label": "Consumer",
- "definition": "Data subjects that consume goods or services for direct use"
- },
- "dpv:User": {
- "label": "User",
- "definition": "Data subjects that use service(s)"
- },
- "dpv:JobApplicant": {
- "label": "Job Applicant",
- "definition": "Data subjects that apply for jobs or employments"
- },
- "dpv:Visitor": {
- "label": "Visitor",
- "definition": "Data subjects that are temporary visitors"
- },
- "dpv:Member": {
- "label": "Member",
- "definition": "Data subjects that are members of a group, organisation, or other collectives"
- },
- "dpv:Applicant": {
- "label": "Applicant",
- "definition": "Data subjects that are applicants in some context"
- },
- "dpv:Subscriber": {
- "label": "Subscriber",
- "definition": "Data subjects that subscribe to service(s)",
- "usage": "note: subscriber can be customer or consumer"
- },
- "dpv:Client": {
- "label": "Client",
- "definition": "Data subjects that are clients or recipients of services"
- },
- "dpv:Participant": {
- "label": "Participant",
- "definition": "Data subjects that participate in some context such as volunteers in a function"
- },
- "dpv:MentallyVulnerableDataSubject": {
- "label": "Mentally Vulnerable Data Subject",
- "definition": "Data subjects that are considered mentally vulnerable"
- },
- "dpv:AsylumSeeker": {
- "label": "Asylum Seeker",
- "definition": "Data subjects that are asylum seekers"
- },
- "dpv:ElderlyDataSubject": {
- "label": "Elderly Data Subject",
- "definition": "Data subjects that are considered elderly (i.e. based on age)"
- },
- "dpv:ParentOfDataSubject": {
- "label": "Parent(s) of Data Subject",
- "definition": "Parent(s) of data subjects such as children"
- },
- "dpv:GuardianOfDataSubject": {
- "label": "Guardian(s) of Data Subject",
- "definition": "Guardian(s) of data subjects such as children"
- },
- "dpv:hasDataSubject": {
- "label": "has data subject",
- "definition": "Indicates association with Data Subject"
- },
- "dpv:hasRelationWithDataSubject": {
- "label": "has relation with data subject",
- "definition": "Indicates the relation between specified Entity and Data Subject"
- },
- "dpv:LegalBasis": {
- "label": "Legal Basis",
- "definition": "Legal basis used to justify processing of data or use of technology in accordance with a law",
- "usage": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'."
- },
- "dpv:Consent": {
- "label": "Consent",
- "definition": "Consent of the Data Subject for specified processing"
- },
- "dpv:Contract": {
- "label": "Contract",
- "definition": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"
- },
- "dpv:DataSubjectContract": {
- "label": "Data Subject Contract",
- "definition": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing"
- },
- "dpv:DataProcessorContract": {
- "label": "Data Processor Contract",
- "definition": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing"
- },
- "dpv:DataControllerContract": {
- "label": "Data Controller Contract",
- "definition": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing"
- },
- "dpv:ThirdPartyContract": {
- "label": "Third Party Contract",
- "definition": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing"
- },
- "dpv:ContractPerformance": {
- "label": "Contract Performance",
- "definition": "Fulfilment or performance of a contract involving specified processing"
- },
- "dpv:DataTransferLegalBasis": {
- "label": "Data Transfer Legal Basis",
- "definition": "Specific or special categories and instances of legal basis intended for justifying data transfers"
- },
- "dpv:EnterIntoContract": {
- "label": "Enter Into Contract",
- "definition": "Processing necessary to enter into contract"
- },
- "dpv:LegalObligation": {
- "label": "Legal Obligation",
- "definition": "Legal Obligation to conduct the specified processing"
- },
- "dpv:LegitimateInterest": {
- "label": "Legitimate Interest",
- "definition": "Legitimate Interests of a Party as justification for specified processing"
- },
- "dpv:LegitimateInterestOfController": {
- "label": "Legitimate Interest of Controller",
- "definition": "Legitimate Interests of a Data Controller in conducting specified processing"
- },
- "dpv:LegitimateInterestOfThirdParty": {
- "label": "Legitimate Interest of Third Party",
- "definition": "Legitimate Interests of a Third Party in conducting specified processing"
- },
- "dpv:LegitimateInterestOfDataSubject": {
- "label": "Legitimate Interest of Data Subject",
- "definition": "Legitimate Interests of the Data Subject in conducting specified processing"
- },
- "dpv:OfficialAuthorityOfController": {
- "label": "Official Authority of Controller",
- "definition": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller"
- },
- "dpv:PublicInterest": {
- "label": "Public Interest",
- "definition": "Processing is necessary or beneficial for interest of the public or society at large"
- },
- "dpv:VitalInterest": {
- "label": "Vital Interest",
- "definition": "Processing is necessary or required to protect vital interests of a data subject or other natural person"
- },
- "dpv:VitalInterestOfDataSubject": {
- "label": "Vital Interest of Data Subject",
- "definition": "Processing is necessary or required to protect vital interests of a data subject"
- },
- "dpv:VitalInterestOfNaturalPerson": {
- "label": "Vital Interest of Natural Person",
- "definition": "Processing is necessary or required to protect vital interests of a natural person"
- },
- "dpv:hasLegalBasis": {
- "label": "has legal basis",
- "definition": "Indicates use or applicability of a Legal Basis"
- },
- "dpv:isIndicatedBy": {
- "label": "is indicated by",
- "definition": "Specifies entity who indicates the specific context"
- },
- "dpv:hasIndicationMethod": {
- "label": "has indication method",
- "definition": "Specifies the method by which an entity has indicated the specific context"
- },
- "dpv:isIndicatedAtTime": {
- "label": "is indicated at time",
- "definition": "Specifies the temporal information for when the entity has indicated the specific context"
- },
- "dpv:hasConsentStatus": {
- "label": "has consent status",
- "definition": "Specifies the state or status of consent"
- },
- "dpv:UninformedConsent": {
- "label": "Uninformed Consent",
- "definition": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision"
- },
- "dpv:InformedConsent": {
- "label": "Informed Consent",
- "definition": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision",
- "usage": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements"
- },
- "dpv:ImpliedConsent": {
- "label": "Implied Consent",
- "definition": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision",
- "usage": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance."
- },
- "dpv:ExpressedConsent": {
- "label": "Expressed Consent",
- "definition": "Consent that is expressed through an action intended to convey a consenting decision",
- "usage": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form"
- },
- "dpv:ExplicitlyExpressedConsent": {
- "label": "Explicitly Expressed Consent",
- "definition": "Consent that is expressed through an explicit action solely conveying a consenting decision",
- "usage": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about"
- },
- "dpv:ConsentStatus": {
- "label": "Consent Status",
- "definition": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data",
- "usage": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices"
- },
- "dpv:ConsentStatusValidForProcessing": {
- "label": "Consent Status Valid for Processing",
- "definition": "States of consent that can be used as valid justifications for processing data",
- "usage": "Practically, given consent is the only valid state for processing"
- },
- "dpv:ConsentStatusInvalidForProcessing": {
- "label": "Consent Status Invalid for Processing",
- "definition": "States of consent that cannot be used as valid justifications for processing data",
- "usage": "This identifies the stages associated with consent that should not be used to process data"
- },
- "dpv:ConsentUnknown": {
- "label": "Consent Unknown",
- "definition": "State where information about consent is not available or is unknown",
- "usage": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate"
- },
- "dpv:ConsentRequested": {
- "label": "Consent Requested",
- "definition": "State where a request for consent has been made and is awaiting a decision",
- "usage": "An example of this state is when a notice has been presented to the individual but they have not made a decision"
- },
- "dpv:ConsentRequestDeferred": {
- "label": "Consent Request Deferred",
- "definition": "State where a request for consent has been deferred without a decision",
- "usage": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused"
- },
- "dpv:ConsentRefused": {
- "label": "Consent Refused",
- "definition": "The state where consent has been refused",
- "usage": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked"
- },
- "dpv:ConsentGiven": {
- "label": "Consent Given",
- "definition": "The state where consent has been given",
- "usage": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data"
- },
- "dpv:ConsentExpired": {
- "label": "Consent Expired",
- "definition": "The state where the temporal or contextual validity of consent has 'expired'",
- "usage": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data"
- },
- "dpv:ConsentInvalidated": {
- "label": "Consent Invalidated",
- "definition": "The state where consent has been deemed to be invalid",
- "usage": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"
- },
- "dpv:ConsentRevoked": {
- "label": "Consent Revoked",
- "definition": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state",
- "usage": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists"
- },
- "dpv:ConsentWithdrawn": {
- "label": "Consent Withdrawn",
- "definition": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state",
- "usage": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject"
- },
- "dpv:RenewedConsentGiven": {
- "label": "Renewed Consent Given",
- "definition": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent",
- "usage": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting"
- },
- "dpv:Context": {
- "label": "Context",
- "definition": "Contextually relevant information",
- "usage": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases."
- },
- "dpv:Importance": {
- "label": "Importance",
- "definition": "An indication of 'importance' within a context",
- "usage": "Importance can be used to express importance, desirability, relevance, or significance as a context."
- },
- "dpv:PrimaryImportance": {
- "label": "Primary Importance",
- "definition": "Indication of 'primary' or 'main' or 'core' importance"
- },
- "dpv:SecondaryImportance": {
- "label": "Secondary Importance",
- "definition": "Indication of 'secondary' or 'minor' or 'auxiliary' importance"
- },
- "dpv:Necessity": {
- "label": "Necessity",
- "definition": "An indication of 'necessity' within a context",
- "usage": "Necessity can be used to express need, essentiality, requirement, or compulsion."
- },
- "dpv:Required": {
- "label": "Required",
- "definition": "Indication of 'required' or 'necessary'"
- },
- "dpv:Optional": {
- "label": "Optional",
- "definition": "Indication of 'optional' or 'voluntary'"
- },
- "dpv:NotRequired": {
- "label": "Not Required",
- "definition": "Indication of neither being required nor optional i.e. not relevant or needed"
- },
- "dpv:Scope": {
- "label": "Scope",
- "definition": "Indication of the extent or range or boundaries associated with(in) a context"
- },
- "dpv:Justification": {
- "label": "Justification",
- "definition": "A form of documentation providing reaosns, explanations, or justifications"
- },
- "dpv:Frequency": {
- "label": "Frequency",
- "definition": "The frequency or information about periods and repetitions in terms of recurrence."
- },
- "dpv:ContinousFrequency": {
- "label": "Continous Frequency",
- "definition": "Frequency where occurences are continous"
- },
- "dpv:OftenFrequency": {
- "label": "Often Frequency",
- "definition": "Frequency where occurences are often or frequent, but not continous"
- },
- "dpv:SporadicFrequency": {
- "label": "Sporadic Frequency",
- "definition": "Frequency where occurences are sporadic or infrequent or sparse"
- },
- "dpv:SingularFrequency": {
- "label": "Singular Frequency",
- "definition": "Frequency where occurences are singular i.e. they take place only once"
- },
- "dpv:Duration": {
- "label": "Duration",
- "definition": "The duration or temporal limitation"
- },
- "dpv:IndeterminateDuration": {
- "label": "Indeterminate Duration",
- "definition": "Duration that is indeterminate or cannot be determined",
- "usage": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end."
- },
- "dpv:EndlessDuration": {
- "label": "Endless Duration",
- "definition": "Duration that is (known or intended to be) open ended or without an end"
- },
- "dpv:TemporalDuration": {
- "label": "Temporal Duration",
- "definition": "Duration that has a fixed temporal duration e.g. 6 months"
- },
- "dpv:UntilEventDuration": {
- "label": "Until Event Duration",
- "definition": "Duration that takes place until a specific event occurs e.g. Account Closure"
- },
- "dpv:UntilTimeDuration": {
- "label": "Until Time Duration",
- "definition": "Duration that has a fixed end date e.g. 2022-12-31"
- },
- "dpv:FixedOccurencesDuration": {
- "label": "Fixed Occurences Duration",
- "definition": "Duration that takes place a fixed number of times e.g. 3 times"
- },
- "dpv:hasContext": {
- "label": "has context",
- "definition": "Indicates a purpose is restricted to the specified context(s)"
- },
- "dpv:hasDuration": {
- "label": "has duration",
- "definition": "Indicates information about duration"
- },
- "dpv:hasIdentifier": {
- "label": "has identifier",
- "definition": "Indicates an identifier associated for identification or reference"
- },
- "dpv:hasFrequency": {
- "label": "has frequency",
- "definition": "Indicates the frequency with which something takes place"
- },
- "dpv:isBefore": {
- "label": "is before",
- "definition": "Indicates the specified concepts is 'before' this concept in some context",
- "usage": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity"
- },
- "dpv:isAfter": {
- "label": "is after",
- "definition": "Indicates the specified concepts is 'after' this concept in some context",
- "usage": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity"
- },
- "dpv:hasScope": {
- "label": "has scope",
- "definition": "Indicates the scope of specified concept or context"
- },
- "dpv:hasJustification": {
- "label": "has justification",
- "definition": "Indicates a justification for specified concept or context",
- "usage": "Specifying a justification for non-fulfilment of Right Exercise"
- },
- "dpv:hasOutcome": {
- "label": "has outcome",
- "definition": "Indicates an outcome of specified concept or context"
- },
- "dpv:ProcessingContext": {
- "label": "Processing Context",
- "definition": "Context or conditions within which processing takes place"
- },
- "dpv:AlgorithmicLogic": {
- "label": "Algorithmic Logic",
- "definition": "The algorithmic logic applied or used",
- "usage": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept."
- },
- "dpv:DecisionMaking": {
- "label": "Decision Making",
- "definition": "Processing that involves decision making"
- },
- "dpv:AutomatedDecisionMaking": {
- "label": "Automated Decision Making",
- "definition": "Processing that involves automated decision making",
- "usage": "Automated decision making can be defined as \u201cthe ability to make decisions by technological means without human involvement.\u201d (\u201cGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)\u201d, 2018, p. 8)"
- },
- "dpv:Automation": {
- "label": "Automation",
- "definition": "Indication of degree or level of automation associated with specified context"
- },
- "dpv:Autonomous": {
- "label": "Autonomous",
- "definition": "The system is capable of modifying its operation domain or its goals without external intervention, control or oversight",
- "usage": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"
- },
- "dpv:FullAutomation": {
- "label": "Full Automation",
- "definition": "The system is capable of performing its entire mission without external intervention",
- "usage": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"
- },
- "dpv:HighAutomation": {
- "label": "High Automation",
- "definition": "The system performs parts of its mission without external intervention",
- "usage": "Human Involvement is implied here, e.g. for intervention, input, decisions"
- },
- "dpv:ConditionalAutomation": {
- "label": "Conditional Automation",
- "definition": "Sustained and specific performance by a system, with an external agent ready to take over when necessary",
- "usage": "Human Involvement is implied here, e.g. for intervention, input, decisions"
- },
- "dpv:PartialAutomation": {
- "label": "Partial Automation",
- "definition": "Some sub-functions of the system are fully automated while the system remains under the control of an external agent",
- "usage": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification"
- },
- "dpv:AssistiveAutomation": {
- "label": "Assistive Automation",
- "definition": "The system assists an operator",
- "usage": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification"
- },
- "dpv:NotAutomated": {
- "label": "Not Automated",
- "definition": "The operator fully controls the system",
- "usage": "Human Involvement is necessary here as there is no automation"
- },
- "dpv:HumanInvolvement": {
- "label": "Human Involvement",
- "definition": "The involvement of humans in specified context",
- "usage": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources."
- },
- "dpv:HumanInvolved": {
- "label": "Human involved",
- "definition": "Humans are involved in the specified context",
- "usage": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight."
- },
- "dpv:HumanInvolvementForControl": {
- "label": "Human Involvement for control",
- "definition": "Human involvement for the purposes of exercising control over the specified operations in context",
- "usage": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models."
- },
- "dpv:HumanInvolvementForIntervention": {
- "label": "Human Involvement for intervention",
- "definition": "Human involvement for the purposes of exercising interventions over the specified operations in context",
- "usage": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models."
- },
- "dpv:HumanInvolvementForDecision": {
- "label": "Human Involvement for decision",
- "definition": "Human involvement for the purposes of exercising decisions over the specified operations in context",
- "usage": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)."
- },
- "dpv:HumanInvolvementForInput": {
- "label": "Human Involvement for Input",
- "definition": "Human involvement for the purposes of providing inputs to the specified context",
- "usage": "Inputs can be in the form of data or other resources."
- },
- "dpv:HumanInvolvementForOversight": {
- "label": "Human Involvement for Oversight",
- "definition": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs",
- "usage": "Oversight by itself does not indicate the ability to intervene or control the operations."
- },
- "dpv:HumanInvolvementForVerification": {
- "label": "Human Involvement for Verification",
- "definition": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.",
- "usage": "Verification by itself does not imply ability to Control, Intervene, or having Oversight."
- },
- "dpv:HumanNotInvolved": {
- "label": "Human not involved",
- "definition": "Humans are not involved in the specified context",
- "usage": "This maps to Autonomous and Full Automation models if no humans are involved."
- },
- "dpv:DataPublishedByDataSubject": {
- "label": "Data published by Data Subject",
- "definition": "Data is published by the data subject",
- "usage": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible."
- },
- "dpv:DataSource": {
- "label": "Data Source",
- "definition": "The source or origin of data",
- "usage": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from."
- },
- "dpv:NonPublicDataSource": {
- "label": "Non-Public Data Source",
- "definition": "A source of data that is not publicly accessible or available"
- },
- "dpv:PublicDataSource": {
- "label": "Public Data Source",
- "definition": "A source of data that is publicly accessible or available",
- "usage": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses."
- },
- "dpv:DataSubjectDataSource": {
- "label": "Data Subject as Data Source",
- "definition": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"
- },
- "dpv:DataControllerDataSource": {
- "label": "Data Controller as Data Source",
- "definition": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data"
- },
- "dpv:ThirdPartyDataSource": {
- "label": "ThirdParty as Data Source",
- "definition": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"
- },
- "dpv:EvaluationScoring": {
- "label": "Evaluation and Scoring",
- "definition": "Processing that involves evaluation and scoring of individuals"
- },
- "dpv:EvaluationOfIndividuals": {
- "label": "Evaluation of Individuals",
- "definition": "Processing that involves evaluation of individuals"
- },
- "dpv:ScoringOfIndividuals": {
- "label": "Scoring of Individuals",
- "definition": "Processing that involves scoring of individuals"
- },
- "dpv:Technology": {
- "label": "Technology",
- "definition": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied",
- "usage": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device"
- },
- "dpv:InnovativeUseOfTechnology": {
- "label": "Innovative use of Technology",
- "definition": "Indicates that technology is being used in an innovative manner",
- "usage": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology"
- },
- "dpv:InnovativeUseOfExistingTechnology": {
- "label": "Innovative Use of Existing Technologies",
- "definition": "Involvement of existing technologies used in an innovative manner"
- },
- "dpv:InnovativeUseOfNewTechnologies": {
- "label": "Innovative Use of New Technologies",
- "definition": "Involvement of a new (innovative) technologies",
- "usage": "New technologies are by definition considered innovative"
- },
- "dpv:StorageCondition": {
- "label": "Storage Condition",
- "definition": "Conditions required or followed regarding storage of data"
- },
- "dpv:StorageDeletion": {
- "label": "Storage Deletion",
- "definition": "Deletion or Erasure of data including any deletion guarantees"
- },
- "dpv:StorageDuration": {
- "label": "Storage Duration",
- "definition": "Duration or temporal limitation on storage of data"
- },
- "dpv:StorageLocation": {
- "label": "Storage Location",
- "definition": "Location or geospatial scope where the data is stored"
- },
- "dpv:StorageRestoration": {
- "label": "Storage Restoration",
- "definition": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved"
- },
- "dpv:SystematicMonitoring": {
- "label": "Systematic Monitoring",
- "definition": "Processing that involves systematic monitoring of individuals"
- },
- "dpv:ProcessingCondition": {
- "label": "Processing Condition",
- "definition": "Conditions required or followed regarding processing of data or use of technologies"
- },
- "dpv:ProcessingLocation": {
- "label": "Processing Location",
- "definition": "Conditions regarding Location for processing of data or use of technologies"
- },
- "dpv:ProcessingDuration": {
- "label": "Processing Duration",
- "definition": "Conditions regarding Duration for processing of data or use of technologies"
- },
- "dpv:hasDataSource": {
- "label": "has data source",
- "definition": "Indicates the source or origin of data being processed"
- },
- "dpv:hasStorageCondition": {
- "label": "has storage condition",
- "definition": "Indicates information about storage condition"
- },
- "dpv:hasAlgorithmicLogic": {
- "label": "has algorithmic logic",
- "definition": "Indicates the logic used in processing such as for automated decision making"
- },
- "dpv:hasProcessingAutomation": {
- "label": "has processing automation",
- "definition": "Indicates the use or extent of automation associated with processing"
- },
- "dpv:hasHumanInvolvement": {
- "label": "has human involvement",
- "definition": "Indicates Involvement of humans in processing such as within automated decision making process",
- "usage": "Human involvement is also relevant to 'human in the loop'"
- },
- "dpv:isImplementedUsingTechnology": {
- "label": "is implemented using technology",
- "definition": "Indicates implementation details such as technologies or processes",
- "usage": "The term 'technology' is inclusive of technologies, processes, and methods."
- },
- "dpv:isImplementedByEntity": {
- "label": "is implemented by entity",
- "definition": "Indicates implementation details such as entities or agents",
- "usage": "Indicates the Entity that implements or performs a Right Exercise Activity"
- },
- "dpv:Scale": {
- "label": "Scale",
- "definition": "A measurement along some dimension",
- "usage": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another."
- },
- "dpv:DataVolume": {
- "label": "Data Volume",
- "definition": "Volume or Scale of Data"
- },
- "dpv:HugeDataVolume": {
- "label": "Huge Data Volume",
- "definition": "Data volume that is considered huge or more than large within the context"
- },
- "dpv:LargeDataVolume": {
- "label": "Large Data Volume",
- "definition": "Data volume that is considered large within the context"
- },
- "dpv:MediumDataVolume": {
- "label": "Medium Data Volume",
- "definition": "Data volume that is considered medium i.e. neither large nor small within the context"
- },
- "dpv:SmallDataVolume": {
- "label": "Small Data Volume",
- "definition": "Data volume that is considered small or limited within the context"
- },
- "dpv:SporadicDataVolume": {
- "label": "Sporadic Data Volume",
- "definition": "Data volume that is considered sporadic or sparse within the context"
- },
- "dpv:SingularDataVolume": {
- "label": "Singular Data Volume",
- "definition": "Data volume that is considered singular i.e. a specific instance or single item"
- },
- "dpv:DataSubjectScale": {
- "label": "Data Subject Scale",
- "definition": "Scale of Data Subject(s)"
- },
- "dpv:HugeScaleOfDataSubjects": {
- "label": "Huge Scale Of Data Subjects",
- "definition": "Scale of data subjects considered huge or more than large within the context"
- },
- "dpv:LargeScaleOfDataSubjects": {
- "label": "Large Scale Of Data Subjects",
- "definition": "Scale of data subjects considered large within the context"
- },
- "dpv:MediumScaleOfDataSubjects": {
- "label": "Medium Scale Of Data Subjects",
- "definition": "Scale of data subjects considered medium i.e. neither large nor small within the context"
- },
- "dpv:SmallScaleOfDataSubjects": {
- "label": "Small Scale Of Data Subjects",
- "definition": "Scale of data subjects considered small or limited within the context"
- },
- "dpv:SporadicScaleOfDataSubjects": {
- "label": "Sporadic Scale Of Data Subjects",
- "definition": "Scale of data subjects considered sporadic or sparse within the context"
- },
- "dpv:SingularScaleOfDataSubjects": {
- "label": "Singular Scale Of Data Subjects",
- "definition": "Scale of data subjects considered singular i.e. a specific data subject"
- },
- "dpv:GeographicCoverage": {
- "label": "Geographic Coverage",
- "definition": "Indicate of scale in terms of geographic coverage"
- },
- "dpv:GlobalScale": {
- "label": "Global Scale",
- "definition": "Geographic coverage spanning the entire globe"
- },
- "dpv:NearlyGlobalScale": {
- "label": "Nearly Global Scale",
- "definition": "Geographic coverage nearly spanning the entire globe"
- },
- "dpv:MultiNationalScale": {
- "label": "Multi National Scale",
- "definition": "Geographic coverage spanning multiple nations"
- },
- "dpv:NationalScale": {
- "label": "National Scale",
- "definition": "Geographic coverage spanning a nation"
- },
- "dpv:RegionalScale": {
- "label": "Regional Scale",
- "definition": "Geographic coverage spanning a specific region or regions"
- },
- "dpv:LocalityScale": {
- "label": "Locality Scale",
- "definition": "Geographic coverage spanning a specific locality",
- "usage": "For example, geographic scale of a city or an area within a city"
- },
- "dpv:LocalEnvironmentScale": {
- "label": "Local Environment Scale",
- "definition": "Geographic coverage spanning a specific environment within the locality",
- "usage": "For example, geographic scale of an event take place in a specific building or room"
- },
- "dpv:ProcessingScale": {
- "label": "Processing Scale",
- "definition": "Scale of Processing",
- "usage": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context."
- },
- "dpv:LargeScaleProcessing": {
- "label": "Large Scale Processing",
- "definition": "Processing that takes place at large scales (as specified by some criteria)",
- "usage": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context."
- },
- "dpv:MediumScaleProcessing": {
- "label": "Medium Scale Processing",
- "definition": "Processing that takes place at medium scales (as specified by some criteria)"
- },
- "dpv:SmallScaleProcessing": {
- "label": "Small Scale Processing",
- "definition": "Processing that takes place at small scales (as specified by some criteria)"
- },
- "dpv:hasScale": {
- "label": "has scale",
- "definition": "Indicates the scale of specified concept"
- },
- "dpv:hasDataVolume": {
- "label": "has data volume",
- "definition": "Indicates the volume of data"
- },
- "dpv:hasDataSubjectScale": {
- "label": "has data subject scale",
- "definition": "Indicates the scale of data subjects"
- },
- "dpv:hasGeographicCoverage": {
- "label": "has geographic coverage",
- "definition": "Indicate the geographic coverage (of specified context)"
- },
- "dpv:Status": {
- "label": "Status",
- "definition": "The status or state of something"
- },
- "dpv:ActivityStatus": {
- "label": "Activity Status",
- "definition": "Status associated with activity operations and lifecycles"
- },
- "dpv:ActivityProposed": {
- "label": "Activity Proposed",
- "definition": "State of an activity being proposed or planned i.e. yet to occur"
- },
- "dpv:ActivityOngoing": {
- "label": "Activity Ongoing",
- "definition": "State of an activity occuring in continuation i.e. currently ongoing"
- },
- "dpv:ActivityHalted": {
- "label": "Activity Halted",
- "definition": "State of an activity that was occuring in the past, and has been halted or paused or stoped"
- },
- "dpv:ActivityCompleted": {
- "label": "Activity Completed",
- "definition": "State of an activity that has completed i.e. is fully in the past"
- },
- "dpv:ActivityNotCompleted": {
- "label": "Acitivity Not Completed",
- "definition": "State of an activity that could not be completed, but has reached some end state",
- "usage": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion."
- },
- "dpv:ComplianceStatus": {
- "label": "Compliance Status",
- "definition": "Status associated with Compliance with some norms, objectives, or requirements"
- },
- "dpv:Compliant": {
- "label": "Compliant",
- "definition": "State of being fully compliant"
- },
- "dpv:PartiallyCompliant": {
- "label": "Partially Compliant",
- "definition": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation"
- },
- "dpv:NonCompliant": {
- "label": "Non Compliant",
- "definition": "State of non-compliance where objectives have not been met, but have not been violated",
- "usage": "Changed from not compliant for consistency in commonly used terms"
- },
- "dpv:ComplianceViolation": {
- "label": "Compliance Violation",
- "definition": "State where compliance cannot be achieved due to requirements being violated",
- "usage": "Changed from \"violation of compliance\" for consistency with other terms"
- },
- "dpv:ComplianceUnknown": {
- "label": "Compliance Unknown",
- "definition": "State where the status of compliance is unknown"
- },
- "dpv:ComplianceIndeterminate": {
- "label": "Compliance Indeterminate",
- "definition": "State where the status of compliance has not been fully assessed, evaluated, or determined"
- },
- "dpv:Lawfulness": {
- "label": "Lawfulness",
- "definition": "Status associated with expressing lawfullness or legal compliance"
- },
- "dpv:Lawful": {
- "label": "Lawful",
- "definition": "State of being lawful or legally compliant"
- },
- "dpv:Unlawful": {
- "label": "Unlawful",
- "definition": "State of being unlawful or legally non-compliant"
- },
- "dpv:LawfulnessUnkown": {
- "label": "Lawfulness Unknown",
- "definition": "State of the lawfulness not being known"
- },
- "dpv:AuditStatus": {
- "label": "Audit Status",
- "definition": "Status associated with Auditing or Investigation"
- },
- "dpv:AuditApproved": {
- "label": "Audit Approved",
- "definition": "State of being approved through the audit"
- },
- "dpv:AuditConditionallyApproved": {
- "label": "Audit Conditionally Approved",
- "definition": "State of being conditionally approved through the audit",
- "usage": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them."
- },
- "dpv:AuditRejected": {
- "label": "Audit Rejected",
- "definition": "State of not being approved or being rejected through the audit"
- },
- "dpv:AuditRequested": {
- "label": "Audit Requested",
- "definition": "State of an audit being requested whose outcome is not yet known"
- },
- "dpv:AuditNotRequired": {
- "label": "Audit Not Required",
- "definition": "State where an audit is determined as not being required"
- },
- "dpv:AuditRequired": {
- "label": "Audit Required",
- "definition": "State where an audit is determined as being required but has not been conducted"
- },
- "dpv:ConformanceStatus": {
- "label": "Conformance Status",
- "definition": "Status associated with conformance to a standard, guideline, code, or recommendation"
- },
- "dpv:Conformant": {
- "label": "Conformant",
- "definition": "State of being conformant"
- },
- "dpv:NonConformant": {
- "label": "NonConformant",
- "definition": "State of being non-conformant"
- },
- "dpv:RequestStatus": {
- "label": "Request Status",
- "definition": "Status associated with requests"
- },
- "dpv:RequestInitiated": {
- "label": "Request Initiated",
- "definition": "State of a request being initiated"
- },
- "dpv:RequestAcknowledged": {
- "label": "Request Acknowledged",
- "definition": "State of a request being acknowledged"
- },
- "dpv:RequestAccepted": {
- "label": "Request Accepted",
- "definition": "State of a request being accepted towards fulfilment"
- },
- "dpv:RequestRejected": {
- "label": "Request Rejected",
- "definition": "State of a request being rejected towards non-fulfilment"
- },
- "dpv:RequestFulfilled": {
- "label": "Request Fulfilled",
- "definition": "State of a request being fulfilled"
- },
- "dpv:RequestUnfulfilled": {
- "label": "Request Unfulfilled",
- "definition": "State of a request being unfulfilled"
- },
- "dpv:RequestRequiresAction": {
- "label": "Request Requires Action",
- "definition": "State of a request requiring an action to be performed from another party"
- },
- "dpv:RequestRequiredActionPerformed": {
- "label": "Request Required Action Performed",
- "definition": "State of a request's required action having been performed by the other party"
- },
- "dpv:RequestActionDelayed": {
- "label": "Request Action Delayed",
- "definition": "State of a request being delayed towards fulfilment"
- },
- "dpv:RequestStatusQuery": {
- "label": "Request Status Query",
- "definition": "State of a request's status being queried"
- },
- "dpv:hasStatus": {
- "label": "has status",
- "definition": "Indicates the status of specified concept",
- "usage": "Indicates the status of a Right Exercise Activity"
- },
- "dpv:hasComplianceStatus": {
- "label": "has compliance status",
- "definition": "Indicates the status of compliance of specified concept"
- },
- "dpv:hasActivityStatus": {
- "label": "has activity status",
- "definition": "Indicates the status of activity of specified concept"
- },
- "dpv:hasAuditStatus": {
- "label": "has audit status",
- "definition": "Indicates the status of audit associated with specified concept"
- },
- "dpv:hasLawfulness": {
- "label": "has lawfulness",
- "definition": "Indicates the status of being lawful or legally compliant"
- },
- "dpv:Risk": {
- "label": "Risk",
- "definition": "A risk or possibility or uncertainty of negative effects, impacts, or consequences",
- "usage": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure"
- },
- "dpv:RiskMitigationMeasure": {
- "label": "Risk Mitigation Measure",
- "definition": "Measures intended to mitigate, minimise, or prevent risk."
- },
- "dpv:Consequence": {
- "label": "Consequence",
- "definition": "The consequence(s) possible or arising from specified context"
- },
- "dpv:ConsequenceOfSuccess": {
- "label": "Consequence of Success",
- "definition": "The consequence(s) possible or arising from success of specified context"
- },
- "dpv:ConsequenceOfFailure": {
- "label": "Consequence of Failure",
- "definition": "The consequence(s) possible or arising from failure of specified context"
- },
- "dpv:ConsequenceAsSideEffect": {
- "label": "Consequence as Side-Effect",
- "definition": "The consequence(s) possible or arising as a side-effect of specified context"
- },
- "dpv:Impact": {
- "label": "Impact",
- "definition": "The impact(s) possible or arising as a consequence from specified context",
- "usage": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments"
- },
- "dpv:Benefit": {
- "label": "Benefit",
- "definition": "Impact(s) that acts as or causes benefits"
- },
- "dpv:Detriment": {
- "label": "Detriment",
- "definition": "Impact that acts as or causes detriments"
- },
- "dpv:Damage": {
- "label": "Damage",
- "definition": "Impact that acts as or causes damages"
- },
- "dpv:MaterialDamage": {
- "label": "Material Damage",
- "definition": "Impact that acts as or causes material damages"
- },
- "dpv:NonMaterialDamage": {
- "label": "Non-Material Damage",
- "definition": "Impact that acts as or causes non-material damages"
- },
- "dpv:Harm": {
- "label": "Harm",
- "definition": "Impact that acts as or causes harms"
- },
- "dpv:RiskLevel": {
- "label": "Risk Level",
- "definition": "The magnitude of a risk expressed as an indication to aid in its management",
- "usage": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk."
- },
- "dpv:Severity": {
- "label": "Severity",
- "definition": "The magnitude of being unwanted or having negative effects such as harmful impacts",
- "usage": "Severity can be associated with Risk, or its Consequences and Impacts"
- },
- "dpv:Likelihood": {
- "label": "Likelihood",
- "definition": "The likelihood or probability or chance of something taking place or occuring",
- "usage": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood."
- },
- "dpv:hasRisk": {
- "label": "has risk",
- "definition": "Indicates applicability of Risk for this concept"
- },
- "dpv:mitigatesRisk": {
- "label": "mitigates risk",
- "definition": "Indicates risks mitigated by this concept"
- },
- "dpv:isMitigatedByMeasure": {
- "label": "is mitigated by measure",
- "definition": "Indicate a risk is mitigated by specified measure"
- },
- "dpv:hasConsequence": {
- "label": "has consequence",
- "definition": "Indicates consenquence(s) possible or arising from specified concept",
- "usage": "Removed plural suffix for consistency"
- },
- "dpv:hasImpact": {
- "label": "has impact",
- "definition": "Indicates impact(s) possible or arising as consequences from specified concept"
- },
- "dpv:hasImpactOn": {
- "label": "has impact on",
- "definition": "Indicates the thing (e.g. plan, process, or entity) affected by an impact"
- },
- "dpv:hasConsequenceOn": {
- "label": "has consequence on",
- "definition": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"
- },
- "dpv:hasRiskLevel": {
- "label": "has risk level",
- "definition": "Indicates the associated risk level associated with a risk"
- },
- "dpv:hasSeverity": {
- "label": "has severity",
- "definition": "Indicates the severity associated with a concept"
- },
- "dpv:hasLikelihood": {
- "label": "has likelihood",
- "definition": "Indicates the likelihood associated with a concept"
- },
- "dpv:hasResidualRisk": {
- "label": "has residual risk",
- "definition": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk"
- },
- "dpv:isResidualRiskOf": {
- "label": "is residual risk of",
- "definition": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk"
- },
- "dpv:Location": {
- "label": "Location",
- "definition": "A location is a position, site, or area where something is located",
- "usage": "Location may be geographic, physical, or virtual."
- },
- "dpv:Law": {
- "label": "Law",
- "definition": "A law is a set of rules created by government or authorities"
- },
- "dpv:Country": {
- "label": "Country",
- "definition": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas",
- "usage": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO."
- },
- "dpv:SupraNationalUnion": {
- "label": "Supranational Union",
- "definition": "A political union of two or more countries with an establishment of common authority"
- },
- "dpv:EconomicUnion": {
- "label": "Economic Union",
- "definition": "A political union of two or more countries based on economic or trade agreements"
- },
- "dpv:Region": {
- "label": "Region",
- "definition": "A region is an area or site that is considered a location"
- },
- "dpv:City": {
- "label": "City",
- "definition": "A region consisting of urban population and commerce"
- },
- "dpv:ThirdCountry": {
- "label": "Third Country",
- "definition": "Represents a country outside applicable or compatible jurisdiction as outlined in law"
- },
- "dpv:LocationFixture": {
- "label": "Location Fixture",
- "definition": "The fixture of location refers to whether the location is fixed"
- },
- "dpv:FixedLocation": {
- "label": "Fixed Location",
- "definition": "Location that is fixed i.e. known to occur at a specific place"
- },
- "dpv:FixedSingularLocation": {
- "label": "Fixed Singular Location",
- "definition": "Location that is fixed at a specific place e.g. a city"
- },
- "dpv:FixedMultipleLocations": {
- "label": "Fixed Multiple Locations",
- "definition": "Location that is fixed with multiple places e.g. multiple cities"
- },
- "dpv:VariableLocation": {
- "label": "Variable Location",
- "definition": "Location that is known but is variable e.g. somewhere within a given area"
- },
- "dpv:FederatedLocations": {
- "label": "Federated Locations",
- "definition": "Location that is federated across multiple separate areas with designation of a primary or central location"
- },
- "dpv:DecentralisedLocations": {
- "label": "Decentralised Locations",
- "definition": "Location that is spread across multiple separate areas with no distinction between their importance"
- },
- "dpv:RandomLocation": {
- "label": "Random Location",
- "definition": "Location that is random or unknown"
- },
- "dpv:LocationLocality": {
- "label": "Location Locality",
- "definition": "Locality refers to whether the specified location is local within some context, e.g. for the user"
- },
- "dpv:LocalLocation": {
- "label": "Local Location",
- "definition": "Location is local"
- },
- "dpv:RemoteLocation": {
- "label": "Remote Location",
- "definition": "Location is remote i.e. not local"
- },
- "dpv:WithinDevice": {
- "label": "Within Device",
- "definition": "Location is local and entirely within a device, such as a smartphone"
- },
- "dpv:WithinPhysicalEnvironment": {
- "label": "Within Physical Environment",
- "definition": "Location is local and entirely within a physical environment, such as a room"
- },
- "dpv:WithinVirtualEnvironment": {
- "label": "Within Virtual Environment",
- "definition": "Location is local and entirely within a virtual environment, such as a shared network directory"
- },
- "dpv:CloudLocation": {
- "label": "Cloud Location",
- "definition": "Location that is in the 'cloud' i.e. a logical location operated over the internet"
- },
- "dpv:PublicLocation": {
- "label": "Public Location",
- "definition": "Location that is or can be accessed by the public"
- },
- "dpv:PrivateLocation": {
- "label": "Private Location",
- "definition": "Location that is not or cannot be accessed by the public and is controlled as a private space"
- },
- "dpv:hasJurisdiction": {
- "label": "has jurisdiction",
- "definition": "Indicates applicability of specified jurisdiction"
- },
- "dpv:hasCountry": {
- "label": "has country",
- "definition": "Indicates applicability of specified country"
- },
- "dpv:hasLocation": {
- "label": "has location",
- "definition": "Indicates information about location"
- },
- "dpv:hasApplicableLaw": {
- "label": "has applicable law",
- "definition": "Indicates applicability of a Law"
- },
- "dpv:hasThirdCountry": {
- "label": "has third country",
- "definition": "Indicates applicability or relevance of a 'third country'"
- },
- "dpv:Right": {
- "label": "Right",
- "definition": "The right(s) applicable, provided, or expected",
- "usage": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"
- },
- "dpv:DataSubjectRight": {
- "label": "Data Subject Right",
- "definition": "The rights applicable or provided to a Data Subject",
- "usage": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'"
- },
- "dpv:ActiveRight": {
- "label": "Active Right",
- "definition": "The right(s) applicable, provided, or expected that need to be (actively) exercised",
- "usage": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent."
- },
- "dpv:PassiveRight": {
- "label": "Passive Right",
- "definition": "The right(s) applicable, provided, or expected that are always (passively) applicable",
- "usage": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled."
- },
- "dpv:RightExerciseNotice": {
- "label": "Right Exercise Notice",
- "definition": "Information associated with exercising of an active right",
- "usage": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."
- },
- "dpv:RightExerciseActivity": {
- "label": "Right Exercise Activity",
- "definition": "An activity representing an exercising of an active right",
- "usage": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."
- },
- "dpv:RightExerciseRecord": {
- "label": "Right Exercise Record",
- "definition": "Record of a Right being exercised",
- "usage": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity"
- },
- "dpv:RightFulfilmentNotice": {
- "label": "Right Fulfilment Notice",
- "definition": "Notice provided regarding fulfilment of a right",
- "usage": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right."
- },
- "dpv:RightNonFulfilmentNotice": {
- "label": "Right Non-Fulfilment Notice",
- "definition": "Notice provided regarding non-fulfilment of a right",
- "usage": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right."
- },
- "dpv:hasRight": {
- "label": "has right",
- "definition": "Indicates use or applicability of Right"
- },
- "dpv:isExercisedAt": {
- "label": "is exercised at",
- "definition": "Indicates context or information about exercising a right"
- },
- "dpv:Rule": {
- "label": "Rule",
- "definition": "A rule describing a process or control that directs or determines if and how an activity should be conducted"
- },
- "dpv:Permission": {
- "label": "Permission",
- "definition": "A rule describing a permission to perform an activity"
- },
- "dpv:Prohibition": {
- "label": "Prohibition",
- "definition": "A rule describing a prohibition to perform an activity"
- },
- "dpv:Obligation": {
- "label": "Obligation",
- "definition": "A rule describing an obligation for performing an activity"
- },
- "dpv:hasRule": {
- "label": "has rule",
- "definition": "Specifying applicability or inclusion of a rule within specified context"
- },
- "dpv:hasPermission": {
- "label": "has permission",
- "definition": "Specifying applicability or inclusion of a permission rule within specified context"
- },
- "dpv:hasProhibition": {
- "label": "has prohibition",
- "definition": "Specifying applicability or inclusion of a prohibition rule within specified context"
- },
- "dpv:hasObligation": {
- "label": "has obligation",
- "definition": "Specifying applicability or inclusion of an obligation rule within specified context"
- },
- "pd:External": {
- "label": "External",
- "definition": "Information about external characteristics that can be observed"
- },
- "pd:Financial": {
- "label": "Financial",
- "definition": "Information about finance including monetary characteristics and transactions"
- },
- "pd:Historical": {
- "label": "Historical",
- "definition": "Information about historical data related to or relevant regarding history or past events"
- },
- "pd:Household": {
- "label": "Household",
- "definition": "Information about personal or household activities"
- },
- "pd:Internal": {
- "label": "Internal",
- "definition": "Informatoin about internal characteristics that cannot be seen or observed"
- },
- "pd:Profile": {
- "label": "Profile",
- "definition": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)"
- },
- "pd:Social": {
- "label": "Social",
- "definition": "Information about social aspects such as family, public life, or professional networks."
- },
- "pd:Tracking": {
- "label": "Tracking",
- "definition": "Information used to track an individual or group e.g. location or email"
- },
- "pd:Accent": {
- "label": "Accent",
- "definition": "Information about linguistic and speech accents."
- },
- "pd:AccountIdentifier": {
- "label": "Account Identifier",
- "definition": "Information about financial account identifier."
- },
- "pd:Acquantaince": {
- "label": "Acquantaince",
- "definition": "Information about acquaintainces in a social network."
- },
- "pd:Age": {
- "label": "Age",
- "definition": "Information about age"
- },
- "pd:AgeExact": {
- "label": "Age Exact",
- "definition": "Information about the exact age (i.e. to some degree within a year, month, or day)"
- },
- "pd:AgeRange": {
- "label": "Age Range",
- "definition": "Information about age range i.e. inexact age to some degree (i.e. some years)"
- },
- "pd:ApartmentOwned": {
- "label": "Apartment Owned",
- "definition": "Information about apartment(s) owned and its history"
- },
- "pd:Association": {
- "label": "Association",
- "definition": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend"
- },
- "pd:Attitude": {
- "label": "Attitude",
- "definition": "Information about attitude."
- },
- "pd:Authenticating": {
- "label": "Authenticating",
- "definition": "Information about authentication and information used for authenticating"
- },
- "pd:AuthenticationHistory": {
- "label": "Authentication History",
- "definition": "Information about prior authentication and its outcomes such as login attempts or location."
- },
- "pd:BankAccount": {
- "label": "Bank Account",
- "definition": "Information about bank accounts."
- },
- "pd:Behavioral": {
- "label": "Behavioral",
- "definition": "Information about Behavior or activity"
- },
- "pd:BirthDate": {
- "label": "Birth Date",
- "definition": "Information about birth date"
- },
- "pd:BirthPlace": {
- "label": "Birth Place",
- "definition": "Information about birth place"
- },
- "pd:BloodType": {
- "label": "Blood Type",
- "definition": "Information about blood type."
- },
- "pd:BrowserFingerprint": {
- "label": "Browser Fingerprint",
- "definition": "Information about the web browser which is used as a 'fingerprint'"
- },
- "pd:BrowserHistory": {
- "label": "Browser History",
- "definition": "Information about and including web browsing history"
- },
- "pd:BrowsingBehavior": {
- "label": "Browsing Behavior",
- "definition": "Information about browsing Behavior."
- },
- "pd:BrowsingReferral": {
- "label": "Browsing Referral",
- "definition": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns."
- },
- "pd:CallLog": {
- "label": "Call Log",
- "definition": "Information about the calls that an individual has made."
- },
- "pd:CarOwned": {
- "label": "Car Owned",
- "definition": "Information about cars ownership and ownership history."
- },
- "pd:Character": {
- "label": "Character",
- "definition": "Information about character in the public sphere"
- },
- "pd:Communication": {
- "label": "Communication",
- "definition": "Information communicated from or to an individual"
- },
- "pd:CommunicationsMetadata": {
- "label": "Communications Metadata",
- "definition": "Information about communication metadata in the public sphere"
- },
- "pd:Connection": {
- "label": "Connection",
- "definition": "Information about and including connections in a social network"
- },
- "pd:Contact": {
- "label": "Contact",
- "definition": "Information about contacts or used for contacting e.g. email address or phone number"
- },
- "pd:Country": {
- "label": "Country",
- "definition": "Information about country e.g. residence, travel."
- },
- "pd:Credit": {
- "label": "Credit",
- "definition": "Information about reputation with regards to money"
- },
- "pd:CreditCapacity": {
- "label": "Credit Capacity",
- "definition": "Information about credit capacity."
- },
- "pd:CreditCardNumber": {
- "label": "Credit Card Number",
- "definition": "Information about credit card number"
- },
- "pd:CreditRecord": {
- "label": "Credit Record",
- "definition": "Information about credit record."
- },
- "pd:CreditScore": {
- "label": "Credit Score",
- "definition": "Information about credit score."
- },
- "pd:CreditStanding": {
- "label": "Credit Standing",
- "definition": "Information about credit standing."
- },
- "pd:CreditWorthiness": {
- "label": "Credit Worthiness",
- "definition": "Information about credit worthiness."
- },
- "pd:Criminal": {
- "label": "Criminal",
- "definition": "Information about criminal activity e.g. criminal convictions or jail time"
- },
- "pd:CriminalCharge": {
- "label": "Criminal Charge",
- "definition": "Information about criminal charges."
- },
- "pd:CriminalConviction": {
- "label": "Criminal Conviction",
- "definition": "Information about criminal convictions."
- },
- "pd:CriminalOffense": {
- "label": "Criminal Offense",
- "definition": "Information about criminal offenses"
- },
- "pd:CriminalPardon": {
- "label": "Criminal Pardon",
- "definition": "Information about criminal pardons."
- },
- "pd:CurrentEmployment": {
- "label": "Current Employment",
- "definition": "Information about current employment"
- },
- "pd:Demeanor": {
- "label": "Demeanor",
- "definition": "Information about demeanor."
- },
- "pd:Demographic": {
- "label": "Demographic",
- "definition": "Information about demography and demographic characteristics"
- },
- "pd:DeviceApplications": {
- "label": "Device Applications",
- "definition": "Information about applications or application-like software on a device."
- },
- "pd:DeviceBased": {
- "label": "Device Based",
- "definition": "Information about devices"
- },
- "pd:DeviceOperatingSystem": {
- "label": "Device Operating System",
- "definition": "Information about the operating system (OS) or system software that manages hardware or software resources."
- },
- "pd:DeviceSoftware": {
- "label": "Device Software",
- "definition": "Information about software on or related to a device."
- },
- "pd:Dialect": {
- "label": "Dialect",
- "definition": "Information about linguistic dialects."
- },
- "pd:DigitalFingerprint": {
- "label": "Digital Fingerprint",
- "definition": "Information about a 'digital fingerprint' created for identification"
- },
- "pd:Disability": {
- "label": "Disability",
- "definition": "Information about disabilities."
- },
- "pd:DisciplinaryAction": {
- "label": "Disciplinary Action",
- "definition": "Information about disciplinary actions and its history"
- },
- "pd:Dislike": {
- "label": "Dislike",
- "definition": "Information about dislikes or preferences regarding repulsions."
- },
- "pd:Divorce": {
- "label": "Divorce",
- "definition": "Information about divorce(s)."
- },
- "pd:DNACode": {
- "label": "DNA Code",
- "definition": "Information about DNA."
- },
- "pd:DrugTestResult": {
- "label": "Drug Test Result",
- "definition": "Information about drug test results."
- },
- "pd:Education": {
- "label": "Education",
- "definition": "Information about education"
- },
- "pd:EducationExperience": {
- "label": "Education Experience",
- "definition": "Information about education experience e.g. attending a university"
- },
- "pd:EducationQualification": {
- "label": "Education Qualification",
- "definition": "Information about educational qualifications"
- },
- "pd:EmailAddress": {
- "label": "Email Address",
- "definition": "Information about Email address."
- },
- "pd:EmailAddressPersonal": {
- "label": "Email Address Personal",
- "definition": "Information about Email address used in Personal capacity"
- },
- "pd:EmailAddressWork": {
- "label": "Email Address Work",
- "definition": "Information about Email address used for Work or in Professional capacity"
- },
- "pd:EmailContent": {
- "label": "Email Content",
- "definition": "Information about the contents of Emails sent or received"
- },
- "pd:EmploymentHistory": {
- "label": "Employment History",
- "definition": "Information about employment history"
- },
- "pd:Ethnicity": {
- "label": "Ethnicity",
- "definition": "Information about ethnic origins and lineage"
- },
- "pd:FacialPrint": {
- "label": "Facial Print",
- "definition": "Information about facial print or pattern"
- },
- "pd:Family": {
- "label": "Family",
- "definition": "Information about family and relationships"
- },
- "pd:FamilyHealthHistory": {
- "label": "Family Health History",
- "definition": "Information about family health history."
- },
- "pd:FamilyStructure": {
- "label": "Family Structure",
- "definition": "Information about family and familial structure."
- },
- "pd:Favorite": {
- "label": "Favorite",
- "definition": "Information about favorites"
- },
- "pd:FavoriteColor": {
- "label": "Favorite Color",
- "definition": "Information about favorite color."
- },
- "pd:FavoriteFood": {
- "label": "Favorite Food",
- "definition": "Information about favorite food."
- },
- "pd:FavoriteMusic": {
- "label": "Favorite Music",
- "definition": "Information about favorite music."
- },
- "pd:Fetish": {
- "label": "Fetish",
- "definition": "Information about an individual's sexual fetishes"
- },
- "pd:FinancialAccount": {
- "label": "Financial Account",
- "definition": "Information about financial accounts."
- },
- "pd:FinancialAccountNumber": {
- "label": "Financial Account Number",
- "definition": "Information about financial account number"
- },
- "pd:FinancialStatus": {
- "label": "Financial Status",
- "definition": "Information about financial status or standing"
- },
- "pd:Fingerprint": {
- "label": "Fingerprint",
- "definition": "Information about fingerprint used for biometric purposes."
- },
- "pd:Friend": {
- "label": "Friend",
- "definition": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship."
- },
- "pd:Gender": {
- "label": "Gender",
- "definition": "Information about gender"
- },
- "pd:GeneralReputation": {
- "label": "General Reputation",
- "definition": "Information about reputation in the public sphere"
- },
- "pd:Genetic": {
- "label": "Genetic",
- "definition": "Information about inherited or acquired genetic characteristics"
- },
- "pd:Geographic": {
- "label": "Geographic",
- "definition": "Information about location or based on geography (e.g. home address)"
- },
- "pd:GPSCoordinate": {
- "label": "GPS Coordinate",
- "definition": "Information about location expressed using Global Position System coordinates (GPS)"
- },
- "pd:GroupMembership": {
- "label": "Group Membership",
- "definition": "Information about groups and memberships included or associated with a social network"
- },
- "pd:HairColor": {
- "label": "Hair Color",
- "definition": "Information about hair color"
- },
- "pd:Health": {
- "label": "Health",
- "definition": "Information about health."
- },
- "pd:HealthHistory": {
- "label": "Health History",
- "definition": "Information about health history."
- },
- "pd:HealthRecord": {
- "label": "Health Record",
- "definition": "Information about health record."
- },
- "pd:Height": {
- "label": "Height",
- "definition": "Information about physical height"
- },
- "pd:HouseOwned": {
- "label": "House Owned",
- "definition": "Information about house(s) owned and ownership history."
- },
- "pd:PastEmployment": {
- "label": "Past Employment",
- "definition": "Information about past employment"
- },
- "pd:Identifier": {
- "label": "Identifier",
- "definition": "Information about an identifier or name used for identification"
- },
- "pd:Identifying": {
- "label": "Identifying",
- "definition": "Information that uniquely or semi-uniquely identifies an individual or a group"
- },
- "pd:Income": {
- "label": "Income",
- "definition": "Information about financial income e.g. for individual or household or family"
- },
- "pd:IncomeBracket": {
- "label": "Income Bracket",
- "definition": "Information about income bracket."
- },
- "pd:IndividualHealthHistory": {
- "label": "Individual Health History",
- "definition": "Information about information health history."
- },
- "pd:Insurance": {
- "label": "Insurance",
- "definition": "Information about Insurance"
- },
- "pd:Intention": {
- "label": "Intention",
- "definition": "Information about intentions"
- },
- "pd:Interaction": {
- "label": "Interaction",
- "definition": "Information about interactions in the public sphere"
- },
- "pd:Interest": {
- "label": "Interest",
- "definition": "Information about interests"
- },
- "pd:IPAddress": {
- "label": "IP Address",
- "definition": "Information about the Internet Protocol (IP) address of a device"
- },
- "pd:Job": {
- "label": "Job",
- "definition": "Information about professional jobs"
- },
- "pd:KnowledgeBelief": {
- "label": "Knowledge and Beliefs",
- "definition": "Information about knowledge and beliefs"
- },
- "pd:Language": {
- "label": "Language",
- "definition": "Information about language and lingual history."
- },
- "pd:LifeHistory": {
- "label": "Life History",
- "definition": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)"
- },
- "pd:Like": {
- "label": "Like",
- "definition": "Information about likes or preferences regarding attractions."
- },
- "pd:LinkClicked": {
- "label": "Link Clicked",
- "definition": "Information about the links that an individual has clicked."
- },
- "pd:LoanRecord": {
- "label": "Loan Record",
- "definition": "Information about loans, whether applied, provided or rejected, and its history"
- },
- "pd:Location": {
- "label": "Location",
- "definition": "Information about location"
- },
- "pd:MACAddress": {
- "label": "MAC Address",
- "definition": "Information about the Media Access Control (MAC) address of a device"
- },
- "pd:MaritalStatus": {
- "label": "Marital Status",
- "definition": "Information about marital status and history"
- },
- "pd:Marriage": {
- "label": "Marriage",
- "definition": "Information about marriage(s)."
- },
- "pd:MentalHealth": {
- "label": "Mental Health",
- "definition": "Information about mental health."
- },
- "pd:Name": {
- "label": "Name",
- "definition": "Information about names associated or used as given name or nickname."
- },
- "pd:Nationality": {
- "label": "Nationality",
- "definition": "Information about nationality"
- },
- "pd:OfficialID": {
- "label": "Official ID",
- "definition": "Information about an official identifier or identification document"
- },
- "pd:Offspring": {
- "label": "Offspring",
- "definition": "Information about offspring(s)."
- },
- "pd:Opinion": {
- "label": "Opinion",
- "definition": "Information about opinions"
- },
- "pd:Ownership": {
- "label": "Ownership",
- "definition": "Information about ownership and history, including renting, borrowing, possessions."
- },
- "pd:Parent": {
- "label": "Parent",
- "definition": "Information about parent(s)."
- },
- "pd:Passport": {
- "label": "Passport",
- "definition": "Information about passport"
- },
- "pd:Password": {
- "label": "Password",
- "definition": "Information about password used in the process of authenticating the individual as an user accessing a system."
- },
- "pd:PaymentCard": {
- "label": "Payment Card",
- "definition": "Information about payment card such as Credit Card, Debit Card."
- },
- "pd:PaymentCardExpiry": {
- "label": "Payment Card Expiry",
- "definition": "Information about payment card expiry such as a date."
- },
- "pd:PaymentCardNumber": {
- "label": "Payment Card Number",
- "definition": "Information about payment card number."
- },
- "pd:PerformanceAtWork": {
- "label": "Performance at Work",
- "definition": "Information about performance at work or within work environments"
- },
- "pd:PersonalDocuments": {
- "label": "Personal Documents",
- "definition": "Information about and including personal documents e.g. diaries or journals"
- },
- "pd:Personality": {
- "label": "Personality",
- "definition": "Information about personality (e.g., categorization in terms of the Big Five personality traits)"
- },
- "pd:PersonalPossession": {
- "label": "Personal Possession",
- "definition": "Information about personal possessions."
- },
- "pd:PhysicalAddress": {
- "label": "Physical Address",
- "definition": "Information about physical address."
- },
- "pd:PhysicalCharacteristic": {
- "label": "Physical Characteristic",
- "definition": "Information about physical characteristics"
- },
- "pd:PhysicalHealth": {
- "label": "Physical Health",
- "definition": "Information about physical health."
- },
- "pd:PhysicalTrait": {
- "label": "Physical Trait",
- "definition": "Information about defining traits or features regarding the body."
- },
- "pd:Picture": {
- "label": "Picture",
- "definition": "Information about visual representation or image e.g. profile photo."
- },
- "pd:Piercing": {
- "label": "Piercing",
- "definition": "Information about piercings"
- },
- "pd:PINCode": {
- "label": "PIN Code",
- "definition": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system."
- },
- "pd:Preference": {
- "label": "Preference",
- "definition": "Information about preferences or interests"
- },
- "pd:Prescription": {
- "label": "Prescription",
- "definition": "Information about medical and pharmaceutical prescriptions"
- },
- "pd:PrivacyPreference": {
- "label": "Privacy Preference",
- "definition": "Information about privacy preferences"
- },
- "pd:Proclivitie": {
- "label": "Proclivitie",
- "definition": "Information about proclivities in a sexual context"
- },
- "pd:Professional": {
- "label": "Professional",
- "definition": "Information about educational or professional career"
- },
- "pd:ProfessionalCertification": {
- "label": "Professional Certification",
- "definition": "Information about professional certifications"
- },
- "pd:ProfessionalEvaluation": {
- "label": "Professional Evaluation",
- "definition": "Information about professional evaluations"
- },
- "pd:ProfessionalInterview": {
- "label": "Professional Interview",
- "definition": "Information about professional interviews"
- },
- "pd:PublicLife": {
- "label": "Public Life",
- "definition": "Information about public life"
- },
- "pd:PubliclyAvailableSocialMedia": {
- "label": "Publicly Available Social Media",
- "definition": "Information about social media that is publicly available"
- },
- "pd:Purchase": {
- "label": "Purchase",
- "definition": "Information about purchases such as items bought e.g. grocery or clothing"
- },
- "pd:PurchasesAndSpendingHabit": {
- "label": "Purchases and Spending Habit",
- "definition": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends"
- },
- "pd:Reference": {
- "label": "Reference",
- "definition": "Information about references in the professional context"
- },
- "pd:Relationship": {
- "label": "Relationship",
- "definition": "Information about relationships and relationship history."
- },
- "pd:Reliability": {
- "label": "Reliability",
- "definition": "Information about reliability (e.g. of a person)"
- },
- "pd:Retina": {
- "label": "Retina",
- "definition": "Information about retina and the retinal patterns."
- },
- "pd:RoomNumber": {
- "label": "Room Number",
- "definition": "Information about location expressed as Room number or similar numbering systems"
- },
- "pd:Salary": {
- "label": "Salary",
- "definition": "Information about salary"
- },
- "pd:Sale": {
- "label": "Sale",
- "definition": "Information about sales e.g. selling of goods or services"
- },
- "pd:School": {
- "label": "School",
- "definition": "Information about school such as name of school, conduct, or grades obtained."
- },
- "pd:SecretText": {
- "label": "Secret Text",
- "definition": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password."
- },
- "pd:ServiceConsumptionBehavior": {
- "label": "Service Consumption Behavior",
- "definition": "Information about the consumption of a service, e.g. time and duration of consumption."
- },
- "pd:SexualHistory": {
- "label": "Sexual History",
- "definition": "Information about sexual history"
- },
- "pd:SexualPreference": {
- "label": "Sexual Preference",
- "definition": "Information about sexual preferences"
- },
- "pd:Sibling": {
- "label": "Sibling",
- "definition": "Information about sibling(s)."
- },
- "pd:SkinTone": {
- "label": "Skin Tone",
- "definition": "Information about skin tone"
- },
- "pd:SocialMediaCommunication": {
- "label": "Social Media Communication",
- "definition": "Information about social media communication, including the communication itself and metadata."
- },
- "pd:SocialMedia": {
- "label": "Social Media",
- "definition": "Information about social media"
- },
- "pd:SocialNetwork": {
- "label": "Social Network",
- "definition": "Information about friends or connections expressed as a social network"
- },
- "pd:SocialStatus": {
- "label": "Social Status",
- "definition": "Information about social status"
- },
- "pd:Tattoo": {
- "label": "Tattoo",
- "definition": "Information about tattoos"
- },
- "pd:Tax": {
- "label": "Tax",
- "definition": "Information about financial tax e.g. tax records or tax due"
- },
- "pd:TelephoneNumber": {
- "label": "Telephone Number",
- "definition": "Information about telephone number."
- },
- "pd:Thought": {
- "label": "Thought",
- "definition": "Information about thoughts"
- },
- "pd:Transaction": {
- "label": "Transaction",
- "definition": "Information about financial transactions e.g. bank transfers"
- },
- "pd:Transactional": {
- "label": "Transactional",
- "definition": "Information about a purchasing, spending or income"
- },
- "pd:TravelHistory": {
- "label": "Travel History",
- "definition": "Information about travel history"
- },
- "pd:TVViewingBehavior": {
- "label": "TV Viewing Behavior",
- "definition": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed"
- },
- "pd:UID": {
- "label": "UID",
- "definition": "Information about unique identifiers."
- },
- "pd:UserAgent": {
- "label": "User agent",
- "definition": "Information about software acting on behalf of users e.g. web browser"
- },
- "pd:Username": {
- "label": "Username",
- "definition": "Information about usernames."
- },
- "pd:VehicalLicenseNumber": {
- "label": "Vehicle License Number",
- "definition": "Information about vehicle license number"
- },
- "pd:VehicalLicenseRegistration": {
- "label": "Vehicle License Registration",
- "definition": "Information about vehicle license registration"
- },
- "pd:Vehicle": {
- "label": "Vehicle",
- "definition": "Information about vehicles"
- },
- "pd:VehicleLicense": {
- "label": "Vehicle License",
- "definition": "Information about vehicle license"
- },
- "pd:VehicleUsage": {
- "label": "Vehicle Usage",
- "definition": "Information about usage of vehicles, e.g. driving statistics"
- },
- "pd:VoiceCommunicationRecording": {
- "label": "Voice Communication Recording",
- "definition": "Information about vocal recorded communication (e.g. telephony, VoIP)"
- },
- "pd:VoiceMail": {
- "label": "Voice Mail",
- "definition": "Information about voice mail messages."
- },
- "pd:Weight": {
- "label": "Weight",
- "definition": "Information about physical weight"
- },
- "pd:WorkEnvironment": {
- "label": "Work Environment",
- "definition": "Information about work environments"
- },
- "pd:WorkHistory": {
- "label": "Work History",
- "definition": "Information about work history in a professional context"
- },
- "pd:Biometric": {
- "label": "Biometric",
- "definition": "Information about biometrics and biometric characteristics."
- },
- "pd:EthnicOrigin": {
- "label": "Ethnic Origin",
- "definition": "Information about ethnic origin"
- },
- "pd:MedicalHealth": {
- "label": "Medical Health",
- "definition": "Information about health, medical conditions or health care"
- },
- "pd:PhilosophicalBelief": {
- "label": "Philosophical Belief",
- "definition": "Information about philosophical beliefs."
- },
- "pd:PoliticalAffiliation": {
- "label": "Political Affiliation",
- "definition": "Information about political affiliation and history"
- },
- "pd:PoliticalOpinion": {
- "label": "Political Opinion",
- "definition": "Information about opinions regarding politics and political topics"
- },
- "pd:Race": {
- "label": "Race",
- "definition": "Information about race or racial history."
- },
- "pd:Religion": {
- "label": "Religion",
- "definition": "Information about religion, religious inclinations, and religious history."
- },
- "pd:ReligiousBelief": {
- "label": "Religious Belief",
- "definition": "Information about religion and religious beliefs."
- },
- "pd:Sexual": {
- "label": "Sexual",
- "definition": "Information about sexuality and sexual history"
- },
- "pd:TradeUnionMembership": {
- "label": "Trade Union Membership",
- "definition": "Information about trade union memberships and related topics"
- },
- "tech:DataTechnology": {
- "label": "Data Technology",
- "definition": "Technology that uses or interacts with data"
- },
- "tech:OperationalTechnology": {
- "label": "Operational Technology",
- "definition": "Technology that enables or performs or executes operations and processes"
- },
- "tech:SecurityTechnology": {
- "label": "Security Technology",
- "definition": "Technology that enables or provides security"
- },
- "tech:ManagementTechnology": {
- "label": "Management Technology",
- "definition": "Technology that enables or provides management"
- },
- "tech:IdentityTechnology": {
- "label": "Identity Technology",
- "definition": "Technology related to identity or identifiers"
- },
- "tech:SurveillanceTechnology": {
- "label": "Surveillance Technology",
- "definition": "Technology related to surveillance of individuals or people"
- },
- "tech:TechnologyProvisionMethod": {
- "label": "Technology Provision Method",
- "definition": "Method associated with provision or use of technology"
- },
- "tech:TechnologyActor": {
- "label": "Technology Actor",
- "definition": "Actors and Entities involved in provision, use, and management of Technology"
- },
- "tech:TechnologyUsageLocation": {
- "label": "Technology Usage Location",
- "definition": "Location for where technology is provided or used"
- },
- "tech:CommunicationMechanism": {
- "label": "Communication Mechanism",
- "definition": "Communication mechanism used or provided by Technologoy"
- },
- "tech:TechnologyReadinessLevel": {
- "label": "Technology Readiness Level",
- "definition": "Indication of maturity of Technology (ISO 16290:2013)"
- },
- "tech:hasCommunicationMechanism": {
- "label": "has communication mechanism",
- "definition": "Indicates communication mechanisms used or provided by technology"
- },
- "tech:hasTRL": {
- "label": "has TRL",
- "definition": "Indicates technology maturity level"
- },
- "tech:hasTechnologyActor": {
- "label": "has technology actor",
- "definition": "Indicates an actor associated with technology"
- },
- "tech:DataCopyingTechnology": {
- "label": "Data Copying Technology",
- "definition": "Technology related to copying data"
- },
- "tech:DataDisclosureTechnology": {
- "label": "Data Disclosure Technology",
- "definition": "Technology related to disclosing data"
- },
- "tech:DataObtainingTechnology": {
- "label": "Data Obtaining Technology",
- "definition": "Technology related to obtain data"
- },
- "tech:DataOrganisingTechnology": {
- "label": "Data Organising Technology",
- "definition": "Technology realted to organising data"
- },
- "tech:DataRemovalTechnology": {
- "label": "Data Removal Technology",
- "definition": "Technology related to removing data"
- },
- "tech:DataStorageTechnology": {
- "label": "Data Storage Technology",
- "definition": "Technology related to storing data"
- },
- "tech:DataTransferTechnology": {
- "label": "Data Transfer Technology",
- "definition": "Technology related to transfering data"
- },
- "tech:DataTransformationTechnology": {
- "label": "Data Transformation Technology",
- "definition": "Technology related to transforming data"
- },
- "tech:DataUsageTechnology": {
- "label": "Data Usage Technology",
- "definition": "Technology related to using data"
- },
- "tech:DataSecurityTechnology": {
- "label": "Data Security Technology",
- "definition": "Technology related to security of data"
- },
- "tech:DataManagementTechnology": {
- "label": "Data Management Technology",
- "definition": "Technology related to management of data"
- },
- "tech:OperationEnvironment": {
- "label": "Operation Environment",
- "definition": "Technology that provides an environment for operations to be executed"
- },
- "tech:OperationDevice": {
- "label": "Operation Device",
- "definition": "Technology that acts as an equipment or mechanism for operations"
- },
- "tech:OperationManagement": {
- "label": "Operation Management",
- "definition": "Technology that manages operations"
- },
- "tech:Application": {
- "label": "Application",
- "definition": "A computing or digital program"
- },
- "tech:PET": {
- "label": "PET (Privacy Enhancing Technology)",
- "definition": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy"
- },
- "tech:DetectionSecurityTechnology": {
- "label": "Detection Security Technology",
- "definition": "Technology related to detection of vulnerabilities, threats, and exploitations"
- },
- "tech:PreventionSecurityTechnology": {
- "label": "Prevention Security Technology",
- "definition": "Technology related to prevention of vulnerabilities, threats, exploitations"
- },
- "tech:MitigationSecurityTechnology": {
- "label": "Mitigation Security Technology",
- "definition": "Technology related to mitigation of vulnerabilities, threats, exploitations"
- },
- "tech:MonitoringSecurityTechnology": {
- "label": "Monitoring Security Technology",
- "definition": "Technology related to monitoring of vulnerabilities, threats, exploitations"
- },
- "tech:SecurityManagementTechnology": {
- "label": "Security Management Technology",
- "definition": "Technology related to management of security"
- },
- "tech:OvertSurveillanceTechnology": {
- "label": "Overt Surveillance Technology",
- "definition": "Surveillance that is overt i.e. visible or apparent or explicit",
- "usage": "For example, a CCTV with a notice"
- },
- "tech:CovertSurveillanceTechnology": {
- "label": "Covert SurveillanceTechnology",
- "definition": "Surveillance that is covert i.e. invisible or non-apparent or implicit",
- "usage": "For example, a web resource that performs tracking in the background"
- },
- "tech:FixedUse": {
- "label": "Fixed Use",
- "definition": "Technology that can be used a fixed numner of times"
- },
- "tech:Subscription": {
- "label": "Subscription",
- "definition": "Technology that is provided or used as a periodic subscription"
- },
- "tech:Product": {
- "label": "Product",
- "definition": "Technology that is provided as a product"
- },
- "tech:Goods": {
- "label": "Goods",
- "definition": "Technology provided or used as goods"
- },
- "tech:Service": {
- "label": "Service",
- "definition": "Technology provided or used as service(s)",
- "usage": "Removed plural suffix for consistency in terms"
- },
- "tech:Algorithmic": {
- "label": "Algorithmic",
- "definition": "Technology provided as an algorithm or method"
- },
- "tech:System": {
- "label": "System",
- "definition": "Technology provided as a system"
- },
- "tech:Component": {
- "label": "Component",
- "definition": "Technology provided as a component"
- },
- "tech:hasProvisionMethod": {
- "label": "has provision method",
- "definition": "Specifies the provision or usage method of technology"
- },
- "tech:TechnologyProvider": {
- "label": "Technology Provider",
- "definition": "Actor that provides Technology"
- },
- "tech:TechnologyDeveloper": {
- "label": "Technology Developer",
- "definition": "Actor that develops Technology"
- },
- "tech:TechnologyUser": {
- "label": "Technology User",
- "definition": "Actor that uses Technologoy"
- },
- "tech:TechnologySubject": {
- "label": "Technology Subject",
- "definition": "Actor that is subject of use of Technology"
- },
- "tech:hasProvider": {
- "label": "has provider",
- "definition": "Indicates technology provider"
- },
- "tech:hasDeveloper": {
- "label": "has developer",
- "definition": "Indicates technology developer"
- },
- "tech:hasUser": {
- "label": "has user",
- "definition": "Indicates technology user"
- },
- "tech:hasSubject": {
- "label": "has subject",
- "definition": "Indicates technology subject"
- },
- "tech:NetworkingCommunication": {
- "label": "Networking Communication",
- "definition": "Technology utilising networking communication"
- },
- "tech:LocalNetworkCommunication": {
- "label": "Local Network Communication",
- "definition": "Technology utilising local networking communication"
- },
- "tech:InternetCommunication": {
- "label": "Internet Communication",
- "definition": "Technology utilising internet communication"
- },
- "tech:WiFiCommunication": {
- "label": "WiFi Communication",
- "definition": "Technology utilising wifi wireless networking communication"
- },
- "tech:BluetoothCommunication": {
- "label": "Bluetooth Communication",
- "definition": "Technology utilising bluetooth communication"
- },
- "tech:CellularNetworkCommunication": {
- "label": "Cellular Network Communication",
- "definition": "Technology utilising cellular networking communication"
- },
- "tech:GPSCommunication": {
- "label": "GPS Communication",
- "definition": "Technology utilising GPS communication"
- },
- "tech:Database": {
- "label": "Database",
- "definition": "A database, database management system (DBMS), or application database"
- },
- "tech:Cookie": {
- "label": "Cookie",
- "definition": "A HTTP or web or internet cookie"
- },
- "tech:FileSystem": {
- "label": "File System",
- "definition": "A data storage and retrieval interface provided by an operating system"
- },
- "tech:SmartphoneApplication": {
- "label": "Smartphone Application",
- "definition": "A computing or digital program on a smartphone device"
- },
- "tech:PersonalInformationManagementSystem": {
- "label": "Personal Information Management System",
- "definition": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose"
- },
- "tech:IdentityManagementTechnology": {
- "label": "Identity Management Technology",
- "definition": "Technologies providing identity provision, verification, management, and governance"
- },
- "tech:IdentityWallet": {
- "label": "Identity Wallet",
- "definition": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals"
- },
- "risk:SecurityBreach": {
- "label": "Security Breach"
- },
- "risk:UnauthorisedReIdentification": {
- "label": "Unauthorised Re-Identification"
- },
- "risk:ConsequenceForDataSubject": {
- "label": "Consequence for Data Subject"
- },
- "risk:ConsequenceOnDataSecurity": {
- "label": "Consequence on Data Security"
- },
- "risk:CorruptionData": {
- "label": "Corruption of Data"
- },
- "risk:DamageByThirdParty": {
- "label": "Damage by Third Party"
- },
- "risk:DataBreach": {
- "label": "Data Breach"
- },
- "risk:EquipmentFailure": {
- "label": "Equipment Failure"
- },
- "risk:FinancialLoss": {
- "label": "Financial Loss"
- },
- "risk:IllegalProcessingData": {
- "label": "Illegal Processing of Data"
- },
- "risk:InterceptionCommunications": {
- "label": "Interception of Communications"
- },
- "risk:PublicOrderBreach": {
- "label": "Public Order Breach"
- },
- "risk:UnauthorisedCodeModification": {
- "label": "Unauthorised Code Modification"
- },
- "risk:UnauthorisedSystemModification": {
- "label": "Unauthorised System Modification"
- },
- "risk:UnwantedCodeDeletion": {
- "label": "Unwanted Code Deletion"
- },
- "risk:UnwantedDataDeletion": {
- "label": "Unwanted Data Deletion"
- },
- "risk:Vandalism": {
- "label": "Vandalism"
- },
- "risk:ViolationCodeConduct": {
- "label": "Violation of Code of Conduct"
- },
- "risk:ViolationContractualObligations": {
- "label": "Violation of Contractual Obligations"
- },
- "risk:ViolationEthicalCode": {
- "label": "Violation of Ethical Code"
- },
- "risk:ViolationRegulatoryObligations": {
- "label": "Violation of Regulatory Obligations"
- },
- "risk:ViolationStatutoryObligations": {
- "label": "Violation of Statutory Obligations"
- },
- "risk:AuthorisationFailure": {
- "label": "Authorisation Failure"
- },
- "risk:BruteForceAuthorisations": {
- "label": "Brute Force Authorisations"
- },
- "risk:Businessdisruption": {
- "label": "Business disruption"
- },
- "risk:BusinessPerformanceImpairment": {
- "label": "Business Performance Impairment"
- },
- "risk:ConfidentialityBreach": {
- "label": "Confidentiality Breach"
- },
- "risk:CostAcquisition": {
- "label": "Cost of Acquisition"
- },
- "risk:CostBackup": {
- "label": "Cost of Backup"
- },
- "risk:CostConfiguration": {
- "label": "Cost of Configuration"
- },
- "risk:CostInstallation": {
- "label": "Cost of Installation"
- },
- "risk:CostJudicialPenalties": {
- "label": "Cost of Judicial Penalties"
- },
- "risk:CostJudicialProceedings": {
- "label": "Cost of Judicial Proceedings"
- },
- "risk:CostOperationInterruption": {
- "label": "Cost of Operation Interruption"
- },
- "risk:CostSuspendedOperations": {
- "label": "Cost of Suspended Operations"
- },
- "risk:Cryptojacking": {
- "label": "Cryptojacking",
- "definition": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim\u2019s computing power to generate cryptocurrency"
- },
- "risk:DenialServiceAttack": {
- "label": "Denial of Service Attack (DoS)"
- },
- "risk:DetrimentToRecovery": {
- "label": "Detriment to Recovery"
- },
- "risk:DistributedDenialServiceAttack": {
- "label": "Distributed Denial of Service Attack (DDoS)"
- },
- "risk:EquipmentMalfunction": {
- "label": "Equipment Malfunction"
- },
- "risk:ErrornousSystemUse": {
- "label": "Errornous System Use"
- },
- "risk:FinancialEquipmentCosts": {
- "label": "Financial Equipment Costs"
- },
- "risk:FinancialInvestigationCosts": {
- "label": "Financial Investigation Costs"
- },
- "risk:FinancialPersonnelCosts": {
- "label": "Financial Personnel Costs"
- },
- "risk:FinancialRepairCosts": {
- "label": "Financial Repair Costs"
- },
- "risk:GovernmentCrisis": {
- "label": "Government Crisis"
- },
- "risk:HumanErrors": {
- "label": "Human Errors"
- },
- "risk:IdentityDispute": {
- "label": "Identity Dispute"
- },
- "risk:IncreaseInternalCost": {
- "label": "Increase Internal Cost"
- },
- "risk:IndustrialCrisis": {
- "label": "Industrial Crisis"
- },
- "risk:InternalOperationDisruption": {
- "label": "Internal Operation Disruption"
- },
- "risk:KnownVulnerabilityExploited": {
- "label": "Known Vulnerability Exploited"
- },
- "risk:LawEnforcementAdverseEffects": {
- "label": "Law Enforcement Adverse Effects"
- },
- "risk:LossCredibility": {
- "label": "Loss of Credibility"
- },
- "risk:LossCustomerConfidence": {
- "label": "Loss of Customer Confidence"
- },
- "risk:LossGoodwill": {
- "label": "Loss of Goodwill"
- },
- "risk:LossNegotiatingCapacity": {
- "label": "Loss of Negotiating Capacity"
- },
- "risk:LossOpportunity": {
- "label": "Loss of Opportunity"
- },
- "risk:LossReputation": {
- "label": "Loss of Reputation"
- },
- "risk:LossTrust": {
- "label": "Loss of Trust"
- },
- "risk:MaliciousCodeAttack": {
- "label": "Malicious Code Attack",
- "definition": "Intentional use of software by including or inserting in a system for a harmful purpose"
- },
- "risk:MalwareAttack": {
- "label": "Malware Attack",
- "definition": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system"
- },
- "risk:MisinformationDisinformation": {
- "label": "MisinformationDisinformation",
- "definition": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)"
- },
- "risk:MisuseBreachedInformation": {
- "label": "Misuse of Breached Information"
- },
- "risk:OrganisationDisruption": {
- "label": "Organisation Disruption"
- },
- "risk:ReplacementCosts": {
- "label": "Replacement Costs"
- },
- "risk:RetrievalDeletedData": {
- "label": "Retrieval of Deleted Data"
- },
- "risk:RetrievalDiscardedEquipment": {
- "label": "Retrieval of Discarded Equipment"
- },
- "risk:ServiceInterruption": {
- "label": "Service Interruption"
- },
- "risk:SystemFailure": {
- "label": "System Failure"
- },
- "risk:SystemIntrusion": {
- "label": "System Intrusion"
- },
- "risk:SystemMalfunction": {
- "label": "System Malfunction"
- },
- "risk:ThirdPartyOperationDisruption": {
- "label": "Third Party Operation Disruption"
- },
- "risk:UnauthorisedAccesstoPremises": {
- "label": "Unauthorised Access to Premises"
- },
- "risk:UnauthorisedCodeAccess": {
- "label": "Unauthorised Code Access"
- },
- "risk:UnauthorisedCodeDisclosure": {
- "label": "Unauthorised Code Disclosure"
- },
- "risk:UnauthorisedDataAccess": {
- "label": "Unauthorised Data Access"
- },
- "risk:UnauthorisedDataDisclosure": {
- "label": "Unauthorised Data Disclosure"
- },
- "risk:UnauthorisedInformationDisclosure": {
- "label": "Unauthorised Information Disclosure"
- },
- "risk:UnauthorisedResourceUse": {
- "label": "Unauthorised Resource Use"
- },
- "risk:UnauthorisedSystemAccess": {
- "label": "Unauthorised System Access"
- },
- "risk:UnknownVulnerabilityExploited": {
- "label": "Unknown Vulnerability Exploited"
- },
- "risk:UnwantedDisclosureData": {
- "label": "Unwanted Disclosure of Data"
- },
- "risk:VulnerabilityCreated": {
- "label": "Vulnerability Created"
- },
- "risk:VulnerabilityExploited": {
- "label": "Vulnerability Exploited"
- },
- "risk:AbusiveContentUtilisation": {
- "label": "Abusive Content Utilisation"
- },
- "risk:AttackonPrivateLife": {
- "label": "Attack on Private Life"
- },
- "risk:Blackmail": {
- "label": "Blackmail"
- },
- "risk:ChildViolence": {
- "label": "Child Violence"
- },
- "risk:Coercion": {
- "label": "Coercion"
- },
- "risk:CompromiseAccount": {
- "label": "Compromise Account"
- },
- "risk:CompromiseAccountCredentials": {
- "label": "Compromise Account Credentials"
- },
- "risk:DangertoCustomers": {
- "label": "Danger to Customers"
- },
- "risk:DangertoPersonnel": {
- "label": "Danger to Personnel"
- },
- "risk:Discrimination": {
- "label": "Discrimination"
- },
- "risk:EnvironmentalSafetyEndangerment": {
- "label": "Environmental Safety Endangerment"
- },
- "risk:Extorsion": {
- "label": "Extorsion"
- },
- "risk:Fraud": {
- "label": "Fraud"
- },
- "risk:HarmfulSpeech": {
- "label": "Harmful Spech"
- },
- "risk:IdentityFraud": {
- "label": "Identity Fraud"
- },
- "risk:IdentityTheft": {
- "label": "Identity Theft"
- },
- "risk:Injury": {
- "label": "Injury"
- },
- "risk:LimitationOfRights": {
- "label": "Limitation of Rights"
- },
- "risk:PersonalSafetyEndangerment": {
- "label": "Personal Safety Endangerment"
- },
- "risk:PhishingScam": {
- "label": "Phishing Scam",
- "definition": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information"
- },
- "risk:PhysicalAssault": {
- "label": "Physical Assault"
- },
- "risk:PreventExercisingOfRights": {
- "label": "Prevent Exercising of Rights"
- },
- "risk:PsychologicalHarm": {
- "label": "Psychological Harm"
- },
- "risk:Sabotage": {
- "label": "Sabotage"
- },
- "risk:Scam": {
- "label": "Scam"
- },
- "risk:SexualViolence": {
- "label": "Sexual Violence"
- },
- "risk:Spam": {
- "label": "Spam"
- },
- "risk:Spoofing": {
- "label": "Spoofing"
- },
- "risk:Terrorism": {
- "label": "Terrorism"
- },
- "risk:ViolationOfRights": {
- "label": "Violation of Rights"
- },
- "risk:BusinessImpact": {
- "label": "Business impact"
- },
- "risk:CitizensImpact": {
- "label": "Citizens impact"
- },
- "risk:ComplianceImpact": {
- "label": "Compliance impact"
- },
- "risk:EconomicDisadvantage": {
- "label": "Economic Disadvantage"
- },
- "risk:HealthLifeImpact": {
- "label": "Health and life impact"
- },
- "risk:ImpacttoRights": {
- "label": "Impact to Rights"
- },
- "risk:PrivacyImpact": {
- "label": "Privacy impact"
- },
- "risk:ReputationTrustImpact": {
- "label": "Reputation and trust impact"
- },
- "risk:SocialDisadvantage": {
- "label": "Social Disadvantage"
- },
- "risk:ImpactOnDataSubject": {
- "label": "Impact on Data Subject"
- },
- "risk:LossAssets": {
- "label": "Loss of Assets"
- },
- "risk:LossFunds": {
- "label": "Loss of Funds"
- },
- "risk:LossGoods": {
- "label": "Loss of Goods"
- },
- "risk:Theft": {
- "label": "Theft"
- },
- "risk:TheftEquipment": {
- "label": "Theft of Equipment"
- },
- "risk:TheftMedia": {
- "label": "Theft of Media"
- },
- "risk:CompromiseAccountSecurity": {
- "label": "Compromise Account Security"
- },
- "risk:CopyrightViolation": {
- "label": "Copyright Violation"
- },
- "risk:CyberSpying": {
- "label": "Cyber Spying"
- },
- "risk:CyberStalking": {
- "label": "Cyber Stalking"
- },
- "risk:Eavesdropping": {
- "label": "Eavesdropping"
- },
- "risk:LossCompetitiveAdvantage": {
- "label": "Loss of Competitive Advantage"
- },
- "risk:LossControlOverData": {
- "label": "Loss of Control over Data"
- },
- "risk:LossCustomers": {
- "label": "Loss of Customers"
- },
- "risk:LossData": {
- "label": "Loss of Data"
- },
- "risk:LossProprietaryInformation": {
- "label": "Loss of Proprietary Information"
- },
- "risk:LossResources": {
- "label": "Loss of Resources"
- },
- "risk:LossSuppliers": {
- "label": "Loss of Suppliers"
- },
- "risk:LossTechnologicalAdvantage": {
- "label": "Loss of Technological Advantage"
- },
- "risk:PersonnelAbsence": {
- "label": "Personnel Absence"
- },
- "risk:PhysicalSpying": {
- "label": "Physical Spying"
- },
- "risk:PhysicalStalking": {
- "label": "Physical Stalking"
- },
- "risk:RansomwareAttack": {
- "label": "RansomwareAttack",
- "definition": "Ransomware is a type of attack where threat actors take control of a target\u2019s assets and demand a ransom in exchange for the return of the asset\u2019s availability and confidentiality"
- },
- "risk:RemoteSpying": {
- "label": "Remote Spying"
- },
- "risk:Spying": {
- "label": "Spying"
- },
- "risk:Stalking": {
- "label": "Stalking"
- },
- "risk:UnauthorisedDataModification": {
- "label": "Unauthorised Data Modification"
- },
- "risk:UnauthorisedImpersonation": {
- "label": "Unauthorised Impersonation"
- },
- "risk:ExtremelyLowRisk": {
- "label": "Extremely Low Risk",
- "definition": "Level where Risk is Extremely Low",
- "usage": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1"
- },
- "risk:VeryLowRisk": {
- "label": "Very Low Risk",
- "definition": "Level where Risk is Very Low",
- "usage": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1"
- },
- "risk:LowRisk": {
- "label": "Low Risk",
- "definition": "Level where Risk is Low",
- "usage": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1"
- },
- "risk:ModerateRisk": {
- "label": "Moderate Risk",
- "definition": "Level where Risk is Moderate",
- "usage": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1"
- },
- "risk:HighRisk": {
- "label": "High Risk",
- "definition": "Level where Risk is High",
- "usage": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1"
- },
- "risk:VeryHighRisk": {
- "label": "Very High Risk",
- "definition": "Level where Risk is Very High",
- "usage": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1"
- },
- "risk:ExtremelyHighRisk": {
- "label": "Extremely High Risk",
- "definition": "Level where Risk is Extremely High",
- "usage": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1"
- },
- "risk:3RiskLevels": {
- "label": "3 Risk Levels",
- "definition": "Scale with 3 Risk Levels from High to Low"
- },
- "risk:5RiskLevels": {
- "label": "5 Risk Levels",
- "definition": "Scale with 5 Risk Levels from Very High to Very Low"
- },
- "risk:7RiskLevels": {
- "label": "7 Risk Levels",
- "definition": "Scale with 7 Risk Levels from Extremely High to Extremely Low"
- },
- "risk:ExtremelyLowLikelihood": {
- "label": "Extremely Low Likelihood",
- "definition": "Level where Likelihood is Extremely Low",
- "usage": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1"
- },
- "risk:VeryLowLikelihood": {
- "label": "Very Low Likelihood",
- "definition": "Level where Likelihood is Very Low",
- "usage": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1"
- },
- "risk:LowLikelihood": {
- "label": "Low Likelihood",
- "definition": "Level where Likelihood is Low",
- "usage": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1"
- },
- "risk:ModerateLikelihood": {
- "label": "Moderate Likelihood",
- "definition": "Level where Likelihood is Moderate",
- "usage": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1"
- },
- "risk:HighLikelihood": {
- "label": "High Likelihood",
- "definition": "Level where Likelihood is High",
- "usage": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1"
- },
- "risk:VeryHighLikelihood": {
- "label": "Very High Likelihood",
- "definition": "Level where Likelihood is Very High",
- "usage": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1"
- },
- "risk:ExtremelyHighLikelihood": {
- "label": "Extremely High Likelihood",
- "definition": "Level where Likelihood is Extremely High",
- "usage": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1"
- },
- "risk:3LikelihoodLevels": {
- "label": "3 Likelihood Levels",
- "definition": "Scale with 3 Likelihood Levels from High to Low"
- },
- "risk:5LikelihoodLevels": {
- "label": "5 Likelihood Levels",
- "definition": "Scale with 5 Likelihood Levels from Very High to Very Low"
- },
- "risk:7LikelihoodLevels": {
- "label": "7 Likelihood Levels",
- "definition": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low"
- },
- "risk:ExtremelyLowSeverity": {
- "label": "Extremely Low Severity",
- "definition": "Level where Severity is Extremely Low",
- "usage": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1"
- },
- "risk:VeryLowSeverity": {
- "label": "Very Low Severity",
- "definition": "Level where Severity is Very Low",
- "usage": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1"
- },
- "risk:LowSeverity": {
- "label": "Low Severity",
- "definition": "Level where Severity is Low",
- "usage": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1"
- },
- "risk:ModerateSeverity": {
- "label": "Moderate Severity",
- "definition": "Level where Severity is Moderate",
- "usage": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1"
- },
- "risk:HighSeverity": {
- "label": "High Severity",
- "definition": "Level where Severity is High",
- "usage": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1"
- },
- "risk:VeryHighSeverity": {
- "label": "Very High Severity",
- "definition": "Level where Severity is Very High",
- "usage": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1"
- },
- "risk:ExtremelyHighSeverity": {
- "label": "Extremely High Severity",
- "definition": "Level where Severity is Extremely High",
- "usage": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1"
- },
- "risk:3SeverityLevels": {
- "label": "3 Severity Levels",
- "definition": "Scale with 3 Severity Levels from High to Low"
- },
- "risk:5SeverityLevels": {
- "label": "5 Severity Levels",
- "definition": "Scale with 5 Severity Levels from Very High to Very Low"
- },
- "risk:7SeverityLevels": {
- "label": "7 Severity Levels",
- "definition": "Scale with 7 Severity Levels from Extremely High to Extremely Low"
- },
- "risk:RiskMatrix3x3": {
- "label": "Risk Matrix 3x3",
- "definition": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types"
- },
- "risk:RM3x3S1L1": {
- "label": "Low Risk (RM3x3 S:1 L:1)",
- "definition": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low"
- },
- "risk:RM3x3S2L1": {
- "label": "Low Risk (RM3x3 S:2 L:1)",
- "definition": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low"
- },
- "risk:RM3x3S1L2": {
- "label": "Low Risk (RM3x3 S:1 L:2)",
- "definition": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low"
- },
- "risk:RM3x3S3L1": {
- "label": "Moderate Risk (RM3x3 S:3 L:1)",
- "definition": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate"
- },
- "risk:RM3x3S1L3": {
- "label": "Moderate Risk (RM3x3 S:1 L:3)",
- "definition": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate"
- },
- "risk:RM3x3S2L2": {
- "label": "Moderate Risk (RM3x3 S:2 L:2)",
- "definition": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate"
- },
- "risk:RM3x3S3L2": {
- "label": "High Risk (RM3x3 S:3 L:2)",
- "definition": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High"
- },
- "risk:RM3x3S2L3": {
- "label": "High Risk (RM3x3 S:2 L:3)",
- "definition": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High"
- },
- "risk:RM3x3S3L3": {
- "label": "High Risk (RM3x3 S:3 L:3)",
- "definition": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High"
- },
- "risk:RiskMatrix5x5": {
- "label": "Risk Matrix 5x5",
- "definition": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types"
- },
- "risk:RM5x5S1L1": {
- "label": "Very Low Risk (RM5x5 S:1 L:1)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow"
- },
- "risk:RM5x5S2L1": {
- "label": "Very Low Risk (RM5x5 S:2 L:1)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow"
- },
- "risk:RM5x5S1L2": {
- "label": "Very Low Risk (RM5x5 S:1 L:2)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow"
- },
- "risk:RM5x5S3L1": {
- "label": "Very Low Risk (RM5x5 S:3 L:1)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow"
- },
- "risk:RM5x5S1L3": {
- "label": "Very Low Risk (RM5x5 S:1 L:3)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow"
- },
- "risk:RM5x5S4L1": {
- "label": "Low Risk (RM5x5 S:4 L:1)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low"
- },
- "risk:RM5x5S2L2": {
- "label": "Low Risk (RM5x5 S:2 L:2)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low"
- },
- "risk:RM5x5S1L4": {
- "label": "Low Risk (RM5x5 S:1 L:4)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low"
- },
- "risk:RM5x5S5L1": {
- "label": "Low Risk (RM5x5 S:5 L:1)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low"
- },
- "risk:RM5x5S1L5": {
- "label": "Low Risk (RM5x5 S:1 L:5)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low"
- },
- "risk:RM5x5S3L2": {
- "label": "Moderate Risk (RM5x5 S:3 L:2)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate"
- },
- "risk:RM5x5S2L3": {
- "label": "Moderate Risk (RM5x5 S:2 L:3)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate"
- },
- "risk:RM5x5S4L2": {
- "label": "Moderate Risk (RM5x5 S:4 L:2)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate"
- },
- "risk:RM5x5S2L4": {
- "label": "Moderate Risk (RM5x5 S:2 L:4)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate"
- },
- "risk:RM5x5S3L3": {
- "label": "Moderate Risk (RM5x5 S:3 L:3)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate"
- },
- "risk:RM5x5S5L2": {
- "label": "High Risk (RM5x5 S:5 L:2)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High"
- },
- "risk:RM5x5S2L5": {
- "label": "High Risk (RM5x5 S:2 L:5)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High"
- },
- "risk:RM5x5S4L3": {
- "label": "High Risk (RM5x5 S:4 L:3)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High"
- },
- "risk:RM5x5S3L4": {
- "label": "High Risk (RM5x5 S:3 L:4)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High"
- },
- "risk:RM5x5S5L3": {
- "label": "High Risk (RM5x5 S:5 L:3)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High"
- },
- "risk:RM5x5S3L5": {
- "label": "Very High Risk (RM5x5 S:3 L:5)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh"
- },
- "risk:RM5x5S4L4": {
- "label": "Very High Risk (RM5x5 S:4 L:4)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh"
- },
- "risk:RM5x5S5L4": {
- "label": "Very High Risk (RM5x5 S:5 L:4)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh"
- },
- "risk:RM5x5S4L5": {
- "label": "Very High Risk (RM5x5 S:4 L:5)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh"
- },
- "risk:RM5x5S5L5": {
- "label": "Very High Risk (RM5x5 S:5 L:5)",
- "definition": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh"
- },
- "risk:RiskMatrix7x7": {
- "label": "Risk Matrix 7x7",
- "definition": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types"
- },
- "risk:RM7x7S1L1": {
- "label": "Extremely Low Risk (RM7x7 S:1 L:1)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow"
- },
- "risk:RM7x7S2L1": {
- "label": "Extremely Low Risk (RM7x7 S:2 L:1)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow"
- },
- "risk:RM7x7S1L2": {
- "label": "Extremely Low Risk (RM7x7 S:1 L:2)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow"
- },
- "risk:RM7x7S3L1": {
- "label": "Extremely Low Risk (RM7x7 S:3 L:1)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow"
- },
- "risk:RM7x7S1L3": {
- "label": "Extremely Low Risk (RM7x7 S:1 L:3)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow"
- },
- "risk:RM7x7S4L1": {
- "label": "Extremely Low Risk (RM7x7 S:4 L:1)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow"
- },
- "risk:RM7x7S2L2": {
- "label": "Extremely Low Risk (RM7x7 S:2 L:2)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow"
- },
- "risk:RM7x7S1L4": {
- "label": "Very Low Risk (RM7x7 S:1 L:4)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow"
- },
- "risk:RM7x7S5L1": {
- "label": "Very Low Risk (RM7x7 S:5 L:1)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow"
- },
- "risk:RM7x7S1L5": {
- "label": "Very Low Risk (RM7x7 S:1 L:5)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow"
- },
- "risk:RM7x7S6L1": {
- "label": "Very Low Risk (RM7x7 S:6 L:1)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow"
- },
- "risk:RM7x7S3L2": {
- "label": "Very Low Risk (RM7x7 S:3 L:2)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow"
- },
- "risk:RM7x7S2L3": {
- "label": "Very Low Risk (RM7x7 S:2 L:3)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow"
- },
- "risk:RM7x7S1L6": {
- "label": "Very Low Risk (RM7x7 S:1 L:6)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow"
- },
- "risk:RM7x7S7L1": {
- "label": "Low Risk (RM7x7 S:7 L:1)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low"
- },
- "risk:RM7x7S1L7": {
- "label": "Low Risk (RM7x7 S:1 L:7)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low"
- },
- "risk:RM7x7S4L2": {
- "label": "Low Risk (RM7x7 S:4 L:2)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low"
- },
- "risk:RM7x7S2L4": {
- "label": "Low Risk (RM7x7 S:2 L:4)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low"
- },
- "risk:RM7x7S3L3": {
- "label": "Low Risk (RM7x7 S:3 L:3)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low"
- },
- "risk:RM7x7S5L2": {
- "label": "Low Risk (RM7x7 S:5 L:2)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low"
- },
- "risk:RM7x7S2L5": {
- "label": "Low Risk (RM7x7 S:2 L:5)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low"
- },
- "risk:RM7x7S6L2": {
- "label": "Moderate Risk (RM7x7 S:6 L:2)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate"
- },
- "risk:RM7x7S4L3": {
- "label": "Moderate Risk (RM7x7 S:4 L:3)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate"
- },
- "risk:RM7x7S3L4": {
- "label": "Moderate Risk (RM7x7 S:3 L:4)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate"
- },
- "risk:RM7x7S2L6": {
- "label": "Moderate Risk (RM7x7 S:2 L:6)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate"
- },
- "risk:RM7x7S7L2": {
- "label": "Moderate Risk (RM7x7 S:7 L:2)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate"
- },
- "risk:RM7x7S2L7": {
- "label": "Moderate Risk (RM7x7 S:2 L:7)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate"
- },
- "risk:RM7x7S5L3": {
- "label": "Moderate Risk (RM7x7 S:5 L:3)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate"
- },
- "risk:RM7x7S3L5": {
- "label": "High Risk (RM7x7 S:3 L:5)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High"
- },
- "risk:RM7x7S4L4": {
- "label": "High Risk (RM7x7 S:4 L:4)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High"
- },
- "risk:RM7x7S6L3": {
- "label": "High Risk (RM7x7 S:6 L:3)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High"
- },
- "risk:RM7x7S3L6": {
- "label": "High Risk (RM7x7 S:3 L:6)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High"
- },
- "risk:RM7x7S5L4": {
- "label": "High Risk (RM7x7 S:5 L:4)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High"
- },
- "risk:RM7x7S4L5": {
- "label": "High Risk (RM7x7 S:4 L:5)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High"
- },
- "risk:RM7x7S7L3": {
- "label": "High Risk (RM7x7 S:7 L:3)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High"
- },
- "risk:RM7x7S3L7": {
- "label": "Very High Risk (RM7x7 S:3 L:7)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh"
- },
- "risk:RM7x7S6L4": {
- "label": "Very High Risk (RM7x7 S:6 L:4)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh"
- },
- "risk:RM7x7S4L6": {
- "label": "Very High Risk (RM7x7 S:4 L:6)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh"
- },
- "risk:RM7x7S5L5": {
- "label": "Very High Risk (RM7x7 S:5 L:5)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh"
- },
- "risk:RM7x7S7L4": {
- "label": "Very High Risk (RM7x7 S:7 L:4)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh"
- },
- "risk:RM7x7S4L7": {
- "label": "Very High Risk (RM7x7 S:4 L:7)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh"
- },
- "risk:RM7x7S6L5": {
- "label": "Very High Risk (RM7x7 S:6 L:5)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh"
- },
- "risk:RM7x7S5L6": {
- "label": "Extremely High Risk (RM7x7 S:5 L:6)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh"
- },
- "risk:RM7x7S7L5": {
- "label": "Extremely High Risk (RM7x7 S:7 L:5)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh"
- },
- "risk:RM7x7S5L7": {
- "label": "Extremely High Risk (RM7x7 S:5 L:7)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh"
- },
- "risk:RM7x7S6L6": {
- "label": "Extremely High Risk (RM7x7 S:6 L:6)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh"
- },
- "risk:RM7x7S7L6": {
- "label": "Extremely High Risk (RM7x7 S:7 L:6)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh"
- },
- "risk:RM7x7S6L7": {
- "label": "Extremely High Risk (RM7x7 S:6 L:7)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh"
- },
- "risk:RM7x7S7L7": {
- "label": "Extremely High Risk (RM7x7 S:7 L:7)",
- "definition": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh"
- },
- "risk:ControlRiskSource": {
- "label": "Control Risk Source",
- "definition": "Risk Mitigation Measure that controls the Risk Source"
- },
- "risk:HaltSource": {
- "label": "Halt Source",
- "definition": "Risk Control that halts the risk source or prevents it from materialising"
- },
- "risk:RemoveSource": {
- "label": "Remove Source",
- "definition": "Risk Control that removes the risk source"
- },
- "risk:AvoidSource": {
- "label": "Avoid Source",
- "definition": "Risk Control that avoids the risk source"
- },
- "risk:ReduceLikelihood": {
- "label": "Reduce Likelihood",
- "definition": "Risk Control that reduces the likelihood of an event"
- },
- "risk:ReduceSeverity": {
- "label": "Reduce Severity",
- "definition": "Risk Control that reduces the severity of an event"
- },
- "risk:ControlConsequence": {
- "label": "Control Consequence",
- "definition": "Risk Mitigation Measure that controls the Consequences"
- },
- "risk:ChangeConsequence": {
- "label": "Change Consequence",
- "definition": "Risk Control that changes Consequence"
- },
- "risk:RemoveConsequence": {
- "label": "Remove Consequence",
- "definition": "Risk Control that removes Consequence i.e. prevents it from materialising"
- },
- "risk:ControlImpact": {
- "label": "Control Impact",
- "definition": "Risk Mitigation Measure that controls Impacts"
- },
- "risk:ChangeImpact": {
- "label": "Change Impact",
- "definition": "Risk Control that changes Impact"
- },
- "risk:RemoveImpact": {
- "label": "Remove Impact",
- "definition": "Risk Control that removes Impact i.e. prevents it from materialising"
- },
- "risk:ShareRisk": {
- "label": "Share Risk",
- "definition": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders"
- },
- "risk:ControlMonitors": {
- "label": "Control Monitors",
- "definition": "Risk Mitigation Measure that uses controls to monitor events",
- "usage": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised."
- },
- "risk:MonitorRisk": {
- "label": "Monitor Risk",
- "definition": "Risk Control that monitors a Risk"
- },
- "risk:MonitorRiskSource": {
- "label": "Monitor Risk Source",
- "definition": "Risk Control that monitors a Risk Source"
- },
- "risk:MonitorVulnerabilities": {
- "label": "Monitor Vulnerabilities",
- "definition": "Risk Control that monitors a Risk Vulnerability"
- },
- "risk:MonitorConsequence": {
- "label": "Monitor Consequence",
- "definition": "Risk Control that monitors a Risk Consequence"
- },
- "risk:MonitorImpact": {
- "label": "Monitor Impact",
- "definition": "Risk Control that monitors a Risk Impact"
- },
- "risk:MonitorRiskControl": {
- "label": "Monitor Risk Control",
- "definition": "Risk Control that monitors another Risk Control"
- },
- "risk:RiskAnalysis": {
- "label": "RiskAnalysis",
- "definition": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures"
- },
- "risk:QualitativeRiskAnalysis": {
- "label": "Qualitative Risk Analysis",
- "definition": "A risk analysis technique that uses qualitative methods"
- },
- "risk:QuantitativeRiskAnalysis": {
- "label": "Quantitative Risk Analysis",
- "definition": "A risk analysis technique that uses quantitative methods"
- },
- "risk:ALARP": {
- "label": "ALARP",
- "definition": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk"
- },
- "risk:ALARA": {
- "label": "ALARA",
- "definition": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk"
- },
- "risk:SFAIRP": {
- "label": "SFAIRP",
- "definition": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk"
- },
- "risk:BayesianAnalysis": {
- "label": "Bayesian Analysis",
- "definition": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities"
- },
- "risk:BayesianNetworks": {
- "label": "Bayesian Networks",
- "definition": "A graphical model of variables and their cause-effect relationships expressed using probabilities"
- },
- "risk:InfluenceDiagrams": {
- "label": "Influence Diagrams",
- "definition": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions"
- },
- "risk:BowTie": {
- "label": "Bow Tie Analysis",
- "definition": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls"
- },
- "risk:Brainstorming": {
- "label": "Brainstorming",
- "definition": "Technique used in workshops to encourage imaginative thinking"
- },
- "risk:BusinessImpactAnalysis": {
- "label": "Business Impact Analysis",
- "definition": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them"
- },
- "risk:CausalMapping": {
- "label": "Causal Mapping",
- "definition": "A network diagram representing events, causes and effects and their relationships."
- },
- "risk:CauseConsequenceAnalysis": {
- "label": "Cause-Consequence Analysis",
- "definition": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered."
- },
- "risk:Checklists": {
- "label": "Checklists",
- "definition": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls."
- },
- "risk:Classifications": {
- "label": "Classifications",
- "definition": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls."
- },
- "risk:Taxonomies": {
- "label": "Taxonomies",
- "definition": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls."
- },
- "risk:Cindynic": {
- "label": "Cindynic Approach",
- "definition": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk."
- },
- "risk:CVaR": {
- "label": "Conditional Value at Risk (CVaR)",
- "definition": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)"
- },
- "risk:RiskMatrix": {
- "label": "Risk Matrix",
- "definition": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other."
- },
- "risk:CostBenefitAnalysis": {
- "label": "Cost/benefit Analysis",
- "definition": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options."
- },
- "risk:CrossImpactAnalysis": {
- "label": "Cross Impact Analysis",
- "definition": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them."
- },
- "risk:DecisionTreeAnalysis": {
- "label": "Decision Tree Analysis",
- "definition": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility."
- },
- "risk:DelphiTechnique": {
- "label": "Delphi Technique",
- "definition": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions."
- },
- "risk:EventTreeAnalysis": {
- "label": "Event Tree Analysis",
- "definition": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes."
- },
- "risk:FMEA": {
- "label": "Failure Modes And Effects Analysis (FMEA)",
- "definition": "Considers the ways in which each component of a system might fail and the failure causes and effects."
- },
- "risk:FMECA": {
- "label": "Failure Modes And Effects And Criticality Analysis (FMECA)",
- "definition": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)."
- },
- "risk:FaultTreeAnalysis": {
- "label": "Fault Tree Analysis",
- "definition": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events."
- },
- "risk:FNDiagrams": {
- "label": "F-N Diagrams",
- "definition": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life."
- },
- "risk:GameTheory": {
- "label": "Game Theory",
- "definition": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing."
- },
- "risk:HAZOP": {
- "label": "Hazard And Operability Studies (HAZOP)",
- "definition": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation"
- },
- "risk:HACCP": {
- "label": "Hazard Analysis And Critical Control Points (HACCP)",
- "definition": "Analyses the risk reduction that can be achieved by various layers of protection."
- },
- "risk:HumanReliabilityAnalysis": {
- "label": "Human Reliability Analysis",
- "definition": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure."
- },
- "risk:Interviews": {
- "label": "Interviews",
- "definition": "Structured or semi- structured one-to-one conversations to elicit views."
- },
- "risk:Fishbone": {
- "label": "Ishikawa (Fishbone)",
- "definition": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram."
- },
- "risk:LOPA": {
- "label": "Layer Protection Analysis (LOPA)",
- "definition": "Analyses the risk reduction that can be achieved by various layers of protection."
- },
- "risk:MarkovAnalysis": {
- "label": "Markov Analysis",
- "definition": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future."
- },
- "risk:MonteCarloSimulation": {
- "label": "Monte Carlo Simulation",
- "definition": "Calculates the probability of outcomes by running multiple simulations using random variables."
- },
- "risk:MCA": {
- "label": "Multi-criteria Analysis (MCA)",
- "definition": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs."
- },
- "risk:NominalGroupTechnique": {
- "label": "Nominal Group Technique",
- "definition": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows."
- },
- "risk:ParetoCharts": {
- "label": "Pareto Charts",
- "definition": "The Pareto principle (the 80\u201320 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes."
- },
- "risk:PIA": {
- "label": "Privacy Impact Analysis (PIA)",
- "definition": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it."
- },
- "risk:DPIA": {
- "label": "Data Protection Impact Assessment (DPIA)",
- "definition": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it."
- },
- "risk:ReliabilityCentredMaintenance": {
- "label": "Reliability Centred Maintenance",
- "definition": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components."
- },
- "risk:RiskIndices": {
- "label": "Risk Indices",
- "definition": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk."
- },
- "risk:RiskRegisters": {
- "label": "Risk Registers",
- "definition": "A means of recording information about risks and tracking actions."
- },
- "risk:SCurves": {
- "label": "S-curves",
- "definition": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)."
- },
- "risk:ScenarioAnalysis": {
- "label": "Scenario Analysis",
- "definition": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios."
- },
- "risk:Surveys": {
- "label": "Surveys",
- "definition": "Paper- or computer-based questionnaires to elicit views."
- },
- "risk:SWIFT": {
- "label": "Structured \"What If?\" (SWIFT)",
- "definition": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected."
- },
- "risk:Toxicological": {
- "label": "Toxicological Risk Assessment",
- "definition": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals."
- },
- "risk:VaR": {
- "label": "Value At Risk (VaR)",
- "definition": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span."
- },
- "risk:ACSC-ISM": {
- "label": "ACSC-ISM",
- "definition": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system"
- },
- "risk:ANSI-ISA-62443-3-2-2020": {
- "label": "ANSI/ISA-62443-3\u20112-2020",
- "definition": "ANSI/ISA-62443-3-2-2020 standard, entitled \u2018Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design\u2019, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals"
- },
- "risk:BSI-200-2": {
- "label": "BSI Standard 200-2",
- "definition": "The BSI-Standard 200-2 (\u2018IT-Grundschutz Methodology\u2019) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes"
- },
- "risk:CCRACII": {
- "label": "CCRACII",
- "definition": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc"
- },
- "risk:CORAS": {
- "label": "CORAS",
- "definition": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis"
- },
- "risk:CRAMM": {
- "label": "CRAMM",
- "definition": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment"
- },
- "risk:EBIOS": {
- "label": "EBIOS",
- "definition": "Expression des Besoins et Identification des Objectifs de S\u00e9curit\u00e9 (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met"
- },
- "risk:ERM-IF": {
- "label": "ERM-IF",
- "definition": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk"
- },
- "risk:ETSI-TS-102-165-1": {
- "label": "ETSI TS 102 165-1",
- "definition": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system"
- },
- "risk:EU-ITSRM": {
- "label": "ITSRM\u00b2",
- "definition": "ITSRM\u00b2 IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security"
- },
- "risk:FAIR": {
- "label": "FAIR",
- "definition": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes"
- },
- "risk:FAIR-Privacy": {
- "label": "FAIR Privacy",
- "definition": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks"
- },
- "risk:GCSOS": {
- "label": "GCSOS",
- "definition": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents"
- },
- "risk:HITRUST-CSF": {
- "label": "HITRUST-CSF",
- "definition": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain"
- },
- "risk:IMO-MSC-FAL1-CIRC3": {
- "label": "IMO MSC-FAL.1/CIRC.3",
- "definition": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure"
- },
- "risk:IRAM2": {
- "label": "IRAM2",
- "definition": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset"
- },
- "risk:IS-BM": {
- "label": "IS-BM",
- "definition": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs"
- },
- "risk:ISACA-RISK-IT": {
- "label": "ISACA-RISK-IT",
- "definition": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk"
- },
- "risk:ISAMM": {
- "label": "ISAMM",
- "definition": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises"
- },
- "risk:ISO-IEC-27005-2018": {
- "label": "ISO/IEC 27005:2018",
- "definition": "ISO/IEC 27005:2018 \u2018Information technology \u2014 Security techniques \u2014 Information security risk management\u2019 is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation\u2019s information security"
- },
- "risk:ISRAM": {
- "label": "ISRAM",
- "definition": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process"
- },
- "risk:IT-Grundschutz": {
- "label": "IT-Grundschutz",
- "definition": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen"
- },
- "risk:MAGERIT": {
- "label": "MAGERIT",
- "definition": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration"
- },
- "risk:MEHARI": {
- "label": "MEHARI",
- "definition": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la S\u00e9curit\u00e9 de l'Information Fran\u00e7ais)"
- },
- "risk:MONARC": {
- "label": "MONARC",
- "definition": "MONARC (M\u00e9thode Optimis\u00e9e d\u2019analyse des risques CASES \u2013 \u2018Method for an Optimised Analysis of Risks by CASES\u2019 is a tool and a method allowing precise and repeatable risk assessments to take place"
- },
- "risk:NIST-SP-800-30": {
- "label": "NIST SP 800-30",
- "definition": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems"
- },
- "risk:NIST-SP-800-37": {
- "label": "NIST SP 800-37",
- "definition": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced"
- },
- "risk:NIST-SP-800-39": {
- "label": "NIST SP 800\u201339",
- "definition": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis"
- },
- "risk:NIST-SP-800-82": {
- "label": "NIST SP 800\u201382",
- "definition": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled \u2018Guide to industrial control systems (ISC) security\u2019, is an Industrial Control Systems Security Guide"
- },
- "risk:O-RA": {
- "label": "O-RA",
- "definition": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario"
- },
- "risk:OCTAVE": {
- "label": "OCTAVE",
- "definition": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed"
- },
- "risk:OCTAVE-ALLEGRO": {
- "label": "OCTAVE ALLEGRO",
- "definition": "OCTAVE Allegro is designed to allow broad assessment of an organisation\u2019s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment"
- },
- "risk:OCTAVE-FORTE": {
- "label": "OCTAVE FORTE",
- "definition": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers"
- },
- "risk:OCTAVE-S": {
- "label": "OCTAVE-S",
- "definition": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation\u2019s security strategy"
- },
- "loc:AD": {
- "label": "Andorra"
- },
- "loc:AE": {
- "label": "United Arab Emirates"
- },
- "loc:AF": {
- "label": "Afghanistan"
- },
- "loc:AG": {
- "label": "Antigua and Barbuda"
- },
- "loc:AI": {
- "label": "Anguilla"
- },
- "loc:AL": {
- "label": "Albania"
- },
- "loc:AM": {
- "label": "Armenia"
- },
- "loc:AO": {
- "label": "Angola"
- },
- "loc:AQ": {
- "label": "Antarctica"
- },
- "loc:AR": {
- "label": "Argentina"
- },
- "loc:AS": {
- "label": "American Samoa"
- },
- "loc:AT": {
- "label": "Austria"
- },
- "loc:AU": {
- "label": "Australia"
- },
- "loc:AW": {
- "label": "Aruba"
- },
- "loc:AX": {
- "label": "\u00c5land Islands"
- },
- "loc:AZ": {
- "label": "Azerbaijan"
- },
- "loc:BA": {
- "label": "Bosnia and Herzegovina"
- },
- "loc:BB": {
- "label": "Barbados"
- },
- "loc:BD": {
- "label": "Bangladesh"
- },
- "loc:BE": {
- "label": "Belgium"
- },
- "loc:BF": {
- "label": "Burkina Faso"
- },
- "loc:BG": {
- "label": "Bulgaria"
- },
- "loc:BH": {
- "label": "Bahrain"
- },
- "loc:BI": {
- "label": "Burundi"
- },
- "loc:BJ": {
- "label": "Benin"
- },
- "loc:BL": {
- "label": "Saint Barth\u00e9lemy"
- },
- "loc:BM": {
- "label": "Bermuda"
- },
- "loc:BN": {
- "label": "Brunei Darussalam"
- },
- "loc:BO": {
- "label": "Bolivia (Plurinational State of)"
- },
- "loc:BQ": {
- "label": "Bonaire, Sint Eustatius and Saba"
- },
- "loc:BR": {
- "label": "Brazil"
- },
- "loc:BS": {
- "label": "Bahamas"
- },
- "loc:BT": {
- "label": "Bhutan"
- },
- "loc:BV": {
- "label": "Bouvet Island"
- },
- "loc:BW": {
- "label": "Botswana"
- },
- "loc:BY": {
- "label": "Belarus"
- },
- "loc:BZ": {
- "label": "Belize"
- },
- "loc:CA": {
- "label": "Canada"
- },
- "loc:CC": {
- "label": "Cocos (Keeling) Islands"
- },
- "loc:CD": {
- "label": "Democratic Republic of the Congo"
- },
- "loc:CF": {
- "label": "Central African Republic"
- },
- "loc:CG": {
- "label": "Congo"
- },
- "loc:CH": {
- "label": "Switzerland"
- },
- "loc:CI": {
- "label": "C\u00f4te d\u2019Ivoire"
- },
- "loc:CK": {
- "label": "Cook Islands"
- },
- "loc:CL": {
- "label": "Chile"
- },
- "loc:CM": {
- "label": "Cameroon"
- },
- "loc:CN": {
- "label": "China"
- },
- "loc:CO": {
- "label": "Colombia"
- },
- "loc:CR": {
- "label": "Costa Rica"
- },
- "loc:CU": {
- "label": "Cuba"
- },
- "loc:CV": {
- "label": "Cabo Verde"
- },
- "loc:CW": {
- "label": "Cura\u00e7ao"
- },
- "loc:CX": {
- "label": "Christmas Island"
- },
- "loc:CY": {
- "label": "Cyprus"
- },
- "loc:CZ": {
- "label": "Czechia"
- },
- "loc:DE": {
- "label": "Germany"
- },
- "loc:DE-BB": {
- "label": "Brandenburg"
- },
- "loc:DE-BE": {
- "label": "Berlin"
- },
- "loc:DE-BW": {
- "label": "Baden-W\u00fcrttemberg"
- },
- "loc:DE-BY": {
- "label": "Bavaria"
- },
- "loc:DE-HB": {
- "label": "Bremen"
- },
- "loc:DE-HE": {
- "label": "Hesse"
- },
- "loc:DE-HH": {
- "label": "Hamburg"
- },
- "loc:DE-MV": {
- "label": "Mecklenburg-Western-Pomerania"
- },
- "loc:DE-NI": {
- "label": "Lower-Saxony"
- },
- "loc:DE-NW": {
- "label": "North-Rhine Westphalia"
- },
- "loc:DE-RP": {
- "label": "Rhineland-Palatinate"
- },
- "loc:DE-SH": {
- "label": "Schleswig-Holstein"
- },
- "loc:DE-SL": {
- "label": "Saarland"
- },
- "loc:DE-SN": {
- "label": "Saxony"
- },
- "loc:DE-ST": {
- "label": "Saxony-Anhalt"
- },
- "loc:DE-TH": {
- "label": "Thuringia"
- },
- "loc:DJ": {
- "label": "Djibouti"
- },
- "loc:DK": {
- "label": "Denmark"
- },
- "loc:DM": {
- "label": "Dominica"
- },
- "loc:DO": {
- "label": "Dominican Republic"
- },
- "loc:DZ": {
- "label": "Algeria"
- },
- "loc:EC": {
- "label": "Ecuador"
- },
- "loc:EE": {
- "label": "Estonia"
- },
- "loc:EG": {
- "label": "Egypt"
- },
- "loc:EH": {
- "label": "Western Sahara"
- },
- "loc:ER": {
- "label": "Eritrea"
- },
- "loc:ES": {
- "label": "Spain"
- },
- "loc:ET": {
- "label": "Ethiopia"
- },
- "loc:FI": {
- "label": "Finland"
- },
- "loc:FJ": {
- "label": "Fiji"
- },
- "loc:FK": {
- "label": "Falkland Islands (Malvinas)"
- },
- "loc:FM": {
- "label": "Micronesia (Federated States of)"
- },
- "loc:FO": {
- "label": "Faroe Islands"
- },
- "loc:FR": {
- "label": "France"
- },
- "loc:GA": {
- "label": "Gabon"
- },
- "loc:GB": {
- "label": "United Kingdom of Great Britain and Northern Ireland"
- },
- "loc:GD": {
- "label": "Grenada"
- },
- "loc:GE": {
- "label": "Georgia"
- },
- "loc:GF": {
- "label": "French Guiana"
- },
- "loc:GG": {
- "label": "Guernsey"
- },
- "loc:GH": {
- "label": "Ghana"
- },
- "loc:GI": {
- "label": "Gibraltar"
- },
- "loc:GL": {
- "label": "Greenland"
- },
- "loc:GM": {
- "label": "Gambia"
- },
- "loc:GN": {
- "label": "Guinea"
- },
- "loc:GP": {
- "label": "Guadeloupe"
- },
- "loc:GQ": {
- "label": "Equatorial Guinea"
- },
- "loc:GR": {
- "label": "Greece"
- },
- "loc:GS": {
- "label": "South Georgia and the South Sandwich Islands"
- },
- "loc:GT": {
- "label": "Guatemala"
- },
- "loc:GU": {
- "label": "Guam"
- },
- "loc:GW": {
- "label": "Guinea-Bissau"
- },
- "loc:GY": {
- "label": "Guyana"
- },
- "loc:HK": {
- "label": "China, Hong Kong Special Administrative Region"
- },
- "loc:HM": {
- "label": "Heard Island and McDonald Islands"
- },
- "loc:HN": {
- "label": "Honduras"
- },
- "loc:HR": {
- "label": "Croatia"
- },
- "loc:HT": {
- "label": "Haiti"
- },
- "loc:HU": {
- "label": "Hungary"
- },
- "loc:ID": {
- "label": "Indonesia"
- },
- "loc:IE": {
- "label": "Ireland"
- },
- "loc:IL": {
- "label": "Israel"
- },
- "loc:IM": {
- "label": "Isle of Man"
- },
- "loc:IN": {
- "label": "India"
- },
- "loc:IO": {
- "label": "British Indian Ocean Territory"
- },
- "loc:IQ": {
- "label": "Iraq"
- },
- "loc:IR": {
- "label": "Iran (Islamic Republic of)"
- },
- "loc:IS": {
- "label": "Iceland"
- },
- "loc:IT": {
- "label": "Italy"
- },
- "loc:JE": {
- "label": "Jersey"
- },
- "loc:JM": {
- "label": "Jamaica"
- },
- "loc:JO": {
- "label": "Jordan"
- },
- "loc:JP": {
- "label": "Japan"
- },
- "loc:KE": {
- "label": "Kenya"
- },
- "loc:KG": {
- "label": "Kyrgyzstan"
- },
- "loc:KH": {
- "label": "Cambodia"
- },
- "loc:KI": {
- "label": "Kiribati"
- },
- "loc:KM": {
- "label": "Comoros"
- },
- "loc:KN": {
- "label": "Saint Kitts and Nevis"
- },
- "loc:KP": {
- "label": "Democratic People's Republic of Korea"
- },
- "loc:KR": {
- "label": "Republic of Korea"
- },
- "loc:KW": {
- "label": "Kuwait"
- },
- "loc:KY": {
- "label": "Cayman Islands"
- },
- "loc:KZ": {
- "label": "Kazakhstan"
- },
- "loc:LA": {
- "label": "Lao People's Democratic Republic"
- },
- "loc:LB": {
- "label": "Lebanon"
- },
- "loc:LC": {
- "label": "Saint Lucia"
- },
- "loc:LI": {
- "label": "Liechtenstein"
- },
- "loc:LK": {
- "label": "Sri Lanka"
- },
- "loc:LR": {
- "label": "Liberia"
- },
- "loc:LS": {
- "label": "Lesotho"
- },
- "loc:LT": {
- "label": "Lithuania"
- },
- "loc:LU": {
- "label": "Luxembourg"
- },
- "loc:LV": {
- "label": "Latvia"
- },
- "loc:LY": {
- "label": "Libya"
- },
- "loc:MA": {
- "label": "Morocco"
- },
- "loc:MC": {
- "label": "Monaco"
- },
- "loc:MD": {
- "label": "Republic of Moldova"
- },
- "loc:ME": {
- "label": "Montenegro"
- },
- "loc:MF": {
- "label": "Saint Martin (French Part)"
- },
- "loc:MG": {
- "label": "Madagascar"
- },
- "loc:MH": {
- "label": "Marshall Islands"
- },
- "loc:MK": {
- "label": "North Macedonia"
- },
- "loc:ML": {
- "label": "Mali"
- },
- "loc:MM": {
- "label": "Myanmar"
- },
- "loc:MN": {
- "label": "Mongolia"
- },
- "loc:MO": {
- "label": "China, Macao Special Administrative Region"
- },
- "loc:MP": {
- "label": "Northern Mariana Islands"
- },
- "loc:MQ": {
- "label": "Martinique"
- },
- "loc:MR": {
- "label": "Mauritania"
- },
- "loc:MS": {
- "label": "Montserrat"
- },
- "loc:MT": {
- "label": "Malta"
- },
- "loc:MU": {
- "label": "Mauritius"
- },
- "loc:MV": {
- "label": "Maldives"
- },
- "loc:MW": {
- "label": "Malawi"
- },
- "loc:MX": {
- "label": "Mexico"
- },
- "loc:MY": {
- "label": "Malaysia"
- },
- "loc:MZ": {
- "label": "Mozambique"
- },
- "loc:NA": {
- "label": "Namibia"
- },
- "loc:NC": {
- "label": "New Caledonia"
- },
- "loc:NE": {
- "label": "Niger"
- },
- "loc:NF": {
- "label": "Norfolk Island"
- },
- "loc:NG": {
- "label": "Nigeria"
- },
- "loc:NI": {
- "label": "Nicaragua"
- },
- "loc:NL": {
- "label": "Netherlands"
- },
- "loc:NO": {
- "label": "Norway"
- },
- "loc:NP": {
- "label": "Nepal"
- },
- "loc:NR": {
- "label": "Nauru"
- },
- "loc:NU": {
- "label": "Niue"
- },
- "loc:NZ": {
- "label": "New Zealand"
- },
- "loc:OM": {
- "label": "Oman"
- },
- "loc:PA": {
- "label": "Panama"
- },
- "loc:PE": {
- "label": "Peru"
- },
- "loc:PF": {
- "label": "French Polynesia"
- },
- "loc:PG": {
- "label": "Papua New Guinea"
- },
- "loc:PH": {
- "label": "Philippines"
- },
- "loc:PK": {
- "label": "Pakistan"
- },
- "loc:PL": {
- "label": "Poland"
- },
- "loc:PM": {
- "label": "Saint Pierre and Miquelon"
- },
- "loc:PN": {
- "label": "Pitcairn"
- },
- "loc:PR": {
- "label": "Puerto Rico"
- },
- "loc:PS": {
- "label": "State of Palestine"
- },
- "loc:PT": {
- "label": "Portugal"
- },
- "loc:PW": {
- "label": "Palau"
- },
- "loc:PY": {
- "label": "Paraguay"
- },
- "loc:QA": {
- "label": "Qatar"
- },
- "loc:RE": {
- "label": "R\u00e9union"
- },
- "loc:RO": {
- "label": "Romania"
- },
- "loc:RS": {
- "label": "Serbia"
- },
- "loc:RU": {
- "label": "Russian Federation"
- },
- "loc:RW": {
- "label": "Rwanda"
- },
- "loc:SA": {
- "label": "Saudi Arabia"
- },
- "loc:SB": {
- "label": "Solomon Islands"
- },
- "loc:SC": {
- "label": "Seychelles"
- },
- "loc:SD": {
- "label": "Sudan"
- },
- "loc:SE": {
- "label": "Sweden"
- },
- "loc:SG": {
- "label": "Singapore"
- },
- "loc:SH": {
- "label": "Saint Helena"
- },
- "loc:SI": {
- "label": "Slovenia"
- },
- "loc:SJ": {
- "label": "Svalbard and Jan Mayen Islands"
- },
- "loc:SK": {
- "label": "Slovakia"
- },
- "loc:SL": {
- "label": "Sierra Leone"
- },
- "loc:SM": {
- "label": "San Marino"
- },
- "loc:SN": {
- "label": "Senegal"
- },
- "loc:SO": {
- "label": "Somalia"
- },
- "loc:SR": {
- "label": "Suriname"
- },
- "loc:SS": {
- "label": "South Sudan"
- },
- "loc:ST": {
- "label": "Sao Tome and Principe"
- },
- "loc:SV": {
- "label": "El Salvador"
- },
- "loc:SX": {
- "label": "Sint Maarten (Dutch part)"
- },
- "loc:SY": {
- "label": "Syrian Arab Republic"
- },
- "loc:SZ": {
- "label": "Eswatini"
- },
- "loc:TC": {
- "label": "Turks and Caicos Islands"
- },
- "loc:TD": {
- "label": "Chad"
- },
- "loc:TF": {
- "label": "French Southern Territories"
- },
- "loc:TG": {
- "label": "Togo"
- },
- "loc:TH": {
- "label": "Thailand"
- },
- "loc:TJ": {
- "label": "Tajikistan"
- },
- "loc:TK": {
- "label": "Tokelau"
- },
- "loc:TL": {
- "label": "Timor-Leste"
- },
- "loc:TM": {
- "label": "Turkmenistan"
- },
- "loc:TN": {
- "label": "Tunisia"
- },
- "loc:TO": {
- "label": "Tonga"
- },
- "loc:TR": {
- "label": "Turkey"
- },
- "loc:TT": {
- "label": "Trinidad and Tobago"
- },
- "loc:TV": {
- "label": "Tuvalu"
- },
- "loc:TW": {
- "label": "Taiwan (Province of China)"
- },
- "loc:TZ": {
- "label": "United Republic of Tanzania"
- },
- "loc:UA": {
- "label": "Ukraine"
- },
- "loc:UG": {
- "label": "Uganda"
- },
- "loc:UM": {
- "label": "United States Minor Outlying Islands"
- },
- "loc:US": {
- "label": "United States of America"
- },
- "loc:US-AK": {
- "label": "Alaska"
- },
- "loc:US-AL": {
- "label": "Alabama"
- },
- "loc:US-AR": {
- "label": "Arkansas"
- },
- "loc:US-AS": {
- "label": "American Samoa"
- },
- "loc:US-AZ": {
- "label": "Arizona"
- },
- "loc:US-CA": {
- "label": "California"
- },
- "loc:US-CO": {
- "label": "Colorado"
- },
- "loc:US-CT": {
- "label": "Connecticut"
- },
- "loc:US-DC": {
- "label": "District of Columbia"
- },
- "loc:US-DE": {
- "label": "Delaware"
- },
- "loc:US-FL": {
- "label": "Florida"
- },
- "loc:US-GA": {
- "label": "Georgia"
- },
- "loc:US-GU": {
- "label": "Guam"
- },
- "loc:US-HI": {
- "label": "Hawaii"
- },
- "loc:US-IA": {
- "label": "Iowa"
- },
- "loc:US-ID": {
- "label": "Idaho"
- },
- "loc:US-IL": {
- "label": "Illinois"
- },
- "loc:US-IN": {
- "label": "Indiana"
- },
- "loc:US-KS": {
- "label": "Kansas"
- },
- "loc:US-KY": {
- "label": "Kentucky"
- },
- "loc:US-LA": {
- "label": "Louisiana"
- },
- "loc:US-MA": {
- "label": "Massachusetts"
- },
- "loc:US-MD": {
- "label": "Maryland"
- },
- "loc:US-ME": {
- "label": "Maine"
- },
- "loc:US-MI": {
- "label": "Michigan"
- },
- "loc:US-MN": {
- "label": "Minnesota"
- },
- "loc:US-MO": {
- "label": "Missouri"
- },
- "loc:US-MP": {
- "label": "Northern Mariana Islands"
- },
- "loc:US-MS": {
- "label": "Mississippi"
- },
- "loc:US-MT": {
- "label": "Montana"
- },
- "loc:US-NC": {
- "label": "North Carolina"
- },
- "loc:US-ND": {
- "label": "North Dakota"
- },
- "loc:US-NE": {
- "label": "Nebraska"
- },
- "loc:US-NH": {
- "label": "New Hampshire"
- },
- "loc:US-NJ": {
- "label": "New Jersey"
- },
- "loc:US-NM": {
- "label": "New Mexico"
- },
- "loc:US-NV": {
- "label": "Nevada"
- },
- "loc:US-NY": {
- "label": "New York"
- },
- "loc:US-OH": {
- "label": "Ohio"
- },
- "loc:US-OK": {
- "label": "Oklahoma"
- },
- "loc:US-OR": {
- "label": "Oregon"
- },
- "loc:US-PA": {
- "label": "Pennsylvania"
- },
- "loc:US-PR": {
- "label": "Puerto Rico"
- },
- "loc:US-RI": {
- "label": "Rhode Island"
- },
- "loc:US-SC": {
- "label": "South Carolina"
- },
- "loc:US-SD": {
- "label": "South Dakota"
- },
- "loc:US-TN": {
- "label": "Tennessee"
- },
- "loc:US-TX": {
- "label": "Texas"
- },
- "loc:US-UM": {
- "label": "United States Minor Outlying Islands"
- },
- "loc:US-UT": {
- "label": "Utah"
- },
- "loc:US-VA": {
- "label": "Virginia"
- },
- "loc:US-VI": {
- "label": "U.S. Virgin Islands"
- },
- "loc:US-VT": {
- "label": "Vermont"
- },
- "loc:US-WA": {
- "label": "Washington"
- },
- "loc:US-WI": {
- "label": "Wisconsin"
- },
- "loc:US-WV": {
- "label": "West Virginia"
- },
- "loc:US-WY": {
- "label": "Wyoming"
- },
- "loc:UY": {
- "label": "Uruguay"
- },
- "loc:UZ": {
- "label": "Uzbekistan"
- },
- "loc:VA": {
- "label": "Holy See"
- },
- "loc:VC": {
- "label": "Saint Vincent and the Grenadines"
- },
- "loc:VE": {
- "label": "Venezuela (Bolivarian Republic of)"
- },
- "loc:VG": {
- "label": "British Virgin Islands"
- },
- "loc:VI": {
- "label": "United States Virgin Islands"
- },
- "loc:VN": {
- "label": "Viet Nam"
- },
- "loc:VU": {
- "label": "Vanuatu"
- },
- "loc:WF": {
- "label": "Wallis and Futuna Islands"
- },
- "loc:WS": {
- "label": "Samoa"
- },
- "loc:YE": {
- "label": "Yemen"
- },
- "loc:YT": {
- "label": "Mayotte"
- },
- "loc:ZA": {
- "label": "South Africa"
- },
- "loc:ZM": {
- "label": "Zambia"
- },
- "loc:ZW": {
- "label": "Zimbabwe"
- },
- "loc:iso_alpha2": {
- "label": "ISO-alpha2",
- "definition": "The ISO-Alpha2 code for a given region"
- },
- "loc:iso_alpha3": {
- "label": "ISO-alpha3",
- "definition": "The ISO-Alpha3 code for a given region"
- },
- "loc:iso_numeric": {
- "label": "ISO-numeric",
- "definition": "The ISO-Numeric code for a given region"
- },
- "loc:un_m49": {
- "label": "UN-M49",
- "definition": "The UN-M49 code for a given region"
- },
- "loc:EEA": {
- "label": "European Economic Area (EEA)"
- },
- "loc:EEA30": {
- "label": "EEA 30 Member States",
- "usage": "European Economic Area (EEA-31) with 30 Member States post Brexit"
- },
- "loc:EEA31": {
- "label": "EEA 31 Member States",
- "usage": "European Economic Area (EEA-31) with 30 Member States pre Brexit"
- },
- "loc:EU": {
- "label": "European Union (EU)"
- },
- "loc:EU27-1": {
- "label": "EU 27 Member States",
- "usage": "European Union (EU-27-1) with 27 Member States post Brexit"
- },
- "loc:EU28": {
- "label": "EU 28 Member States",
- "usage": "European Union (EU-27-1) with 27 Member States pre Brexit"
- },
- "legal-eu:law-GDPR": {
- "label": "General Data Protection Regulation (GDPR)"
- },
- "legal-eu:law-DGA": {
- "label": "Data Governance Act (DGA)"
- },
- "legal-eu:law-DSA": {
- "label": "Digital Services Act (DSA)"
- },
- "legal-eu:law-DMA": {
- "label": "Digital Markets Act (DMA)"
- },
- "legal-eu:law-DataAct": {
- "label": "Data Act"
- },
- "legal-eu:law-AIAct": {
- "label": "AI Act"
- },
- "legal-eu:DPA-EDPS": {
- "label": "European Data Protection Supervisor"
- },
- "legal-eu:DPA-EDPB": {
- "label": "European Data Protection Board"
- },
- "legal-eu:Adequacy-EU-AD": {
- "label": "EU Adequacy Decision for Andorra"
- },
- "legal-eu:Adequacy-EU-AR": {
- "label": "EU Adequacy Decision for Argentina"
- },
- "legal-eu:Adequacy-EU-CA": {
- "label": "EU Adequacy Decision for Canada (commercial organisations)"
- },
- "legal-eu:Adequacy-EU-CH": {
- "label": "EU Adequacy Decision for Switzerland"
- },
- "legal-eu:Adequacy-EU-FO": {
- "label": "EU Adequacy Decision for Faroe Islands"
- },
- "legal-eu:Adequacy-EU-GB": {
- "label": "EU Adequacy Decision for United Kingdom"
- },
- "legal-eu:Adequacy-EU-GG": {
- "label": "EU Adequacy Decision for Guernsey"
- },
- "legal-eu:Adequacy-EU-IL": {
- "label": "EU Adequacy Decision for Israel"
- },
- "legal-eu:Adequacy-EU-IM": {
- "label": "EU Adequacy Decision for Isle of Man"
- },
- "legal-eu:Adequacy-EU-JE": {
- "label": "EU Adequacy Decision for Jersey"
- },
- "legal-eu:Adequacy-EU-JP": {
- "label": "EU Adequacy Decision for Japan"
- },
- "legal-eu:Adequacy-EU-NZ": {
- "label": "EU Adequacy Decision for New Zealand"
- },
- "legal-eu:Adequacy-EU-UY": {
- "label": "EU Adequacy Decision for Uruguay"
- },
- "legal-de:law-BDSG": {
- "label": "Federal Data Protection Act (BDSG)"
- },
- "legal-de:law-BE-BbgDSG": {
- "label": "Brandenburg Data Protection Act (BbgDSG)"
- },
- "legal-de:law-BE-BlnDSG": {
- "label": "Berlin Data Protection Act (BlnDSG)"
- },
- "legal-de:law-BW-LDSG": {
- "label": "State Data Protection Act (LDSG) (BW)"
- },
- "legal-de:law-BY-BayDSG": {
- "label": "Bavarian Data Protection Act (BayDSG)"
- },
- "legal-de:law-HB-BremDSGVOAG": {
- "label": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)"
- },
- "legal-de:law-HE-HDISG": {
- "label": "Hessian Data Protection and Freedom of Information Act (HDSIG)"
- },
- "legal-de:law-HH-HmbDSG": {
- "label": "Hamburg Data Protection Act (HmbDSG)"
- },
- "legal-de:law-LSA-DSG": {
- "label": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)"
- },
- "legal-de:law-MV-DSG": {
- "label": "Act to adapt the State Data Protection Act and other data protection regulations in the area of \u200b\u200bresponsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680"
- },
- "legal-de:law-NI-NDSG": {
- "label": "Lower Saxony Data Protection Act (NDSG)"
- },
- "legal-de:law-NW-DSG": {
- "label": "North Rhine-Westphalia Data Protection Act (DSG NRW)"
- },
- "legal-de:law-RP-LDSG": {
- "label": "State Data Protection Act (LDSG)"
- },
- "legal-de:law-SH-LDSG": {
- "label": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)"
- },
- "legal-de:law-SL-SDSG": {
- "label": "Saarland Data Protection Act"
- },
- "legal-de:law-SN-S\u00e4chsDSG": {
- "label": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - S\u00e4chsDSG)"
- },
- "legal-de:law-TH-Th\u00fcrDSG": {
- "label": "Thuringian Data Protection Act (Th\u00fcrDSG)"
- },
- "legal-de:DPA-DE": {
- "label": "The Federal Commissioner for Data Protection and Freedom of Information"
- },
- "legal-de:DPA-DE-BB": {
- "label": "The state representative for data protection and the right to inspect files in Brandenburg"
- },
- "legal-de:DPA-DE-BE": {
- "label": "Berlin Commissioner for Data Protection and Freedom of Information"
- },
- "legal-de:DPA-DE-BY-non-public": {
- "label": "Bavarian State Office for Data Protection Supervision"
- },
- "legal-de:DPA-DE-BY-public": {
- "label": "The Bavarian State Commissioner for Data Protection"
- },
- "legal-de:DPA-DE-HB": {
- "label": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen"
- },
- "legal-de:DPA-DE-HE": {
- "label": "The Hessian Commissioner for Data Protection and Freedom of Information"
- },
- "legal-de:DPA-DE-HH": {
- "label": "The Hamburg Commissioner for Data Protection and Freedom of Information"
- },
- "legal-de:DPA-DE-MV": {
- "label": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania"
- },
- "legal-de:DPA-DE-NI": {
- "label": "The State Commissioner for Data Protection Lower Saxony"
- },
- "legal-de:DPA-DE-NW": {
- "label": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia"
- },
- "legal-de:DPA-DE-RP": {
- "label": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate"
- },
- "legal-de:DPA-DE-SH": {
- "label": "Independent State Center for Data Protection Schleswig-Holstein"
- },
- "legal-de:DPA-DE-SL": {
- "label": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information"
- },
- "legal-de:DPA-DE-SN": {
- "label": "The Saxon data protection officer"
- },
- "legal-de:DPA-DE-ST": {
- "label": "State representative for data protection in Saxony-Anhalt"
- },
- "legal-de:DPA-DE-TH": {
- "label": "Thuringia state commissioner for data protection and freedom of information"
- },
- "legal-gb:law-DPA": {
- "label": "Data Protection Act (DPA)"
- },
- "legal-gb:law-GDPR": {
- "label": "General Data Protection Regulation (GDPR)"
- },
- "legal-gb:DPA-GB": {
- "label": "Information Commissioner's Office (ICO)"
- },
- "legal-ie:law-DPA": {
- "label": "Data Protection Act 2018 (DPA)"
- },
- "legal-ie:DPA-IE": {
- "label": "Data Protection Commission (DPC)"
- },
- "legal-us:law-CA-CCPA": {
- "label": "California Consumer Privacy Act (CCPA)"
- },
- "legal-us:law-CA-CPRA": {
- "label": "California Privacy Rights Act (CPRA)"
- },
- "legal-us:law-UT-UCPA": {
- "label": "Utah Consumer Privacy Act (UCPA)"
- },
- "legal-us:law-VA-VCDPA": {
- "label": "Virginia Consumer Data Protection Act (VCDPA)"
- },
- "legal-us:law-CO-CPA": {
- "label": "Colorado Privacy Act (CPA)"
- },
- "legal-us:law-CT-CTPA": {
- "label": "Connecticut Data Privacy Act (CTPA)"
- },
- "legal-us:law-NV-NPICICA": {
- "label": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"
- },
- "legal-us:DPA-US-UT": {
- "label": "Utah Attorney General"
- },
- "legal-us:DPA-US-VA": {
- "label": "Virginia Attorney General"
- },
- "legal-us:DPA-US-CO": {
- "label": "Colorado Attorney General"
- },
- "legal-us:DPA-US-CT": {
- "label": "Connecticut Attorney General"
- },
- "legal-us:DPA-US-NV": {
- "label": "Nevada Attorney General"
- },
- "legal-us:DPA-US-CA": {
- "label": "California Privacy Protection Agency (CPPA)"
- },
- "eu-gdpr:A6-1-a": {
- "label": "Art.6(1-a) consent",
- "definition": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes",
- "usage": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."
- },
- "eu-gdpr:A6-1-a-non-explicit-consent": {
- "label": "Art.6(1-a) regular consent",
- "definition": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes",
- "usage": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."
- },
- "eu-gdpr:A6-1-a-explicit-consent": {
- "label": "Art 6(1-a) explicit consent",
- "definition": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes",
- "usage": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""
- },
- "eu-gdpr:A6-1-b": {
- "label": "Art 6(1-b) contract",
- "definition": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"
- },
- "eu-gdpr:A6-1-b-enter-into-contract": {
- "label": "Art 6(1-b) enter into contract",
- "definition": "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"
- },
- "eu-gdpr:A6-1-b-contract-performance": {
- "label": "Art 6(1-b) contract performance",
- "definition": "Legal basis based on performance of a contract to which the data subject is party"
- },
- "eu-gdpr:A6-1-c": {
- "label": "Art 6(1-c) legal obligation",
- "definition": "Legal basis based on compliance with a legal obligation to which the controller is subject"
- },
- "eu-gdpr:A6-1-d": {
- "label": "Art 6(1-d) protect vital interests",
- "definition": "Legal basis based on protecting the vital interests of the data subject or of another natural person"
- },
- "eu-gdpr:A6-1-d-data-subject": {
- "label": "Art 6(1-d) protect vital interests of data subject",
- "definition": "Legal basis based on protecting the vital interests of the data subject"
- },
- "eu-gdpr:A6-1-d-natual-person": {
- "label": "Art 6(1-d) protect vital interests of natural person",
- "definition": "Legal basis based on protecting the vital interests of another natural person that is not the data subject"
- },
- "eu-gdpr:A6-1-e": {
- "label": "Art 6(1-e) public interest or official authority",
- "definition": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"
- },
- "eu-gdpr:A6-1-e-public-interest": {
- "label": "Art 6(1-e) public interest",
- "definition": "Legal basis based on performance of a task carried out in the public interest"
- },
- "eu-gdpr:A6-1-e-official-authority": {
- "label": "Art 6(1-e) official authority",
- "definition": "Legal basis based on the exercise of official authority vested in the controller"
- },
- "eu-gdpr:A6-1-f": {
- "label": "Art 6(1-f) legitimate interest",
- "definition": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"
- },
- "eu-gdpr:A6-1-f-controller": {
- "label": "Art 6(1-f) legitimate interest of controller",
- "definition": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"
- },
- "eu-gdpr:A6-1-f-third-party": {
- "label": "Art 6(1-f) legitimate interest of third party",
- "definition": "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"
- },
- "eu-gdpr:A9-2-a": {
- "label": "Art 9(2-a) explicit consent",
- "definition": "explicit consent with special categories of data"
- },
- "eu-gdpr:A9-2-b": {
- "label": "Art 9(2-b) employment, social security, social protection law",
- "definition": "employment and social security and social protection law"
- },
- "eu-gdpr:A9-2-c": {
- "label": "Art 9(2-c) protect vital interest",
- "definition": "protection of the vital interests"
- },
- "eu-gdpr:A9-2-d": {
- "label": "Art 9(2-d) legitimate activities",
- "definition": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;"
- },
- "eu-gdpr:A9-2-e": {
- "label": "Art 9(2-e) data made public",
- "definition": "data manifestly made public by the data subject"
- },
- "eu-gdpr:A9-2-f": {
- "label": "Art 9(2-f) judicial process",
- "definition": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity"
- },
- "eu-gdpr:A9-2-g": {
- "label": "Art 9(2-g) public interest",
- "definition": "substantial public interest, on the basis of Union or Member State law"
- },
- "eu-gdpr:A9-2-h": {
- "label": "Art 9(2-h) health & medicine",
- "definition": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3"
- },
- "eu-gdpr:A9-2-i": {
- "label": "Art 9(2-i) public interest in public health",
- "definition": "public interest in public health"
- },
- "eu-gdpr:A9-2-j": {
- "label": "Art 9(2-j) public interest, scientific research, statistical purpose",
- "definition": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law"
- },
- "eu-gdpr:A45-3": {
- "label": "Art 45(3) adequacy decision",
- "definition": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary.",
- "usage": "Transfer from EU to a third country. Third country has Adequacy Decision."
- },
- "eu-gdpr:A46-2-a": {
- "label": "Art 46(2-a) legal instrument",
- "definition": "A legally binding and enforceable instrument between public authorities or bodies",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."
- },
- "eu-gdpr:A46-2-b": {
- "label": "Art 46(2-b) Binding Corporate Rules (BCR)",
- "definition": "Binding corporate rules",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."
- },
- "eu-gdpr:A46-2-c": {
- "label": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC",
- "definition": "Standard data protection clauses adopted by the Commission",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."
- },
- "eu-gdpr:A46-2-d": {
- "label": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA",
- "definition": "Standard data protection clauses adopted by a Supervisory Authority",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority"
- },
- "eu-gdpr:A46-2-e": {
- "label": "Art 46(2-e) code of conduct",
- "definition": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals\u00b4 rights",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."
- },
- "eu-gdpr:A46-2-f": {
- "label": "Art 46(2-f) certification",
- "definition": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority."
- },
- "eu-gdpr:A46-3-a": {
- "label": "Art 46(3-a) contractual clauses",
- "definition": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation.",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority."
- },
- "eu-gdpr:A46-3-b": {
- "label": "Art 46(3-b) administrative arrangements",
- "definition": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority."
- },
- "eu-gdpr:A49-1-a": {
- "label": "Art 49(1-a) explicit consent",
- "definition": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards.",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."
- },
- "eu-gdpr:A49-1-b": {
- "label": "Art 49(1-b) performance of contract",
- "definition": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject\u00b4s request.",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."
- },
- "eu-gdpr:A49-1-c": {
- "label": "Art 49(1-c) conclusion of contract",
- "definition": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person.",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."
- },
- "eu-gdpr:A49-1-d": {
- "label": "Art 49(1-d) public interest",
- "definition": "The transfer is necessary for important reasons of public interest.",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."
- },
- "eu-gdpr:A49-1-e": {
- "label": "Art 49(1-e) legal claims",
- "definition": "The transfer is necessary for the establishment, exercise or defence of legal claims.",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."
- },
- "eu-gdpr:A49-1-f": {
- "label": "Art 49(1-f) protect vital interests",
- "definition": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent.",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist."
- },
- "eu-gdpr:A49-1-g": {
- "label": "Art 49(1-g) public register",
- "definition": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case.",
- "usage": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist."
- },
- "eu-gdpr:A49-2": {
- "label": "Art 49(2) legitimate interests",
- "definition": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data.",
- "usage": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply."
- },
- "eu-gdpr:A13": {
- "label": "A13 Right to be Informed",
- "definition": "information to be provided where personal data is directly collected from data subject"
- },
- "eu-gdpr:A14": {
- "label": "A14 Right to be Informed",
- "definition": "information to be provided where personal data is collected from other sources"
- },
- "eu-gdpr:A15": {
- "label": "A15 Right of Access",
- "definition": "Right of access"
- },
- "eu-gdpr:A16": {
- "label": "A16 Right to Rectification",
- "definition": "Right to rectification"
- },
- "eu-gdpr:A17": {
- "label": "A17 Right to Erasure",
- "definition": "Right to erasure ('Right to be forgotten')"
- },
- "eu-gdpr:A18": {
- "label": "A18 Right to Restrict Processing",
- "definition": "Right to restriction of processing"
- },
- "eu-gdpr:A19": {
- "label": "A19 Right to Rectification",
- "definition": "Right to be notified in case of rectification or erasure of personal data or restriction of processing"
- },
- "eu-gdpr:A20": {
- "label": "A20 Right to Data Portability",
- "definition": "Right to data portability"
- },
- "eu-gdpr:A21": {
- "label": "A21 Right to object",
- "definition": "Right to object to processing of personal data"
- },
- "eu-gdpr:A22": {
- "label": "A22 Right to object to automated decision making",
- "definition": "Right not to be subject to a decision based solely on automated processing including profiling"
- },
- "eu-gdpr:A7-3": {
- "label": "A7-3 Right to Withdraw Consent",
- "definition": "Right to withdraw consent at any time"
- },
- "eu-gdpr:A77": {
- "label": "A77 Right to Complaint",
- "definition": "Right to lodge a complaint with a supervisory authority"
- },
- "eu-gdpr:DirectDataCollectionNotice": {
- "label": "Direct Data Collection Notice",
- "definition": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject"
- },
- "eu-gdpr:IndirectDataCollectionNotice": {
- "label": "Indirect Data Collection Notice",
- "definition": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject"
- },
- "eu-gdpr:SARNotice": {
- "label": "SAR Notice",
- "definition": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)"
- },
- "eu-gdpr:RightsRecipientsNotice": {
- "label": "Rights Recipients Notice",
- "definition": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)"
- },
- "eu-gdpr:AdHocContractualClauses": {
- "label": "AdHoc Contractual Clauses",
- "definition": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller"
- },
- "eu-gdpr:BindingCorporateRules": {
- "label": "Binding Corporate Rules (BCR)",
- "definition": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises."
- },
- "eu-gdpr:CertificationMechanismsForDataTransfers": {
- "label": "Certification Mechanisms for Data Transfers",
- "definition": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers"
- },
- "eu-gdpr:CodesOfConductForDataTransfers": {
- "label": "Codes of Conduct for Data Transfers",
- "definition": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers"
- },
- "eu-gdpr:DataTransferTool": {
- "label": "Data Transfer Tool",
- "definition": "A legal instrument or tool intended to assist or justify data transfers"
- },
- "eu-gdpr:SCCByCommission": {
- "label": "SCCs adopted by Commission",
- "definition": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)"
- },
- "eu-gdpr:SCCBySupervisoryAuthority": {
- "label": "SCCs adopted by Supervisory Authority",
- "definition": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)"
- },
- "eu-gdpr:StandardContractualClauses": {
- "label": "Standard Contractual Clauses (SCC)",
- "definition": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries"
- },
- "eu-gdpr:SupplementaryMeasure": {
- "label": "Supplementary Measure",
- "definition": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements"
- },
- "eu-gdpr:DPIANecessityAssessment": {
- "label": "DPIA Necessity Assessment",
- "definition": "Process that determines whether a DPIA is necessary"
- },
- "eu-gdpr:DPIAProcedure": {
- "label": "DPIA Procedure",
- "definition": "Process representing carrying out a DPIA"
- },
- "eu-gdpr:DPIAOutcome": {
- "label": "DPIA Outcome",
- "definition": "Process representing determining outcome of a DPIA"
- },
- "eu-gdpr:DPIANecessityStatus": {
- "label": "DPIA Necessity Status",
- "definition": "Status reflecting whether a DPIA is necessary"
- },
- "eu-gdpr:DPIARequired": {
- "label": "DPIA Required",
- "definition": "Condition where a DPIA is required"
- },
- "eu-gdpr:DPIANotRequired": {
- "label": "DPIA Not Required",
- "definition": "Condition where a DPIA is not required"
- },
- "eu-gdpr:DPIARiskStatus": {
- "label": "DPIA Risk Status",
- "definition": "Status reflecting the status of risk associated with a DPIA"
- },
- "eu-gdpr:DPIAIndicatesHighRisk": {
- "label": "DPIA Indicates High Risk",
- "definition": "DPIA identifying high risk levels"
- },
- "eu-gdpr:DPIAIndicatesLowRisk": {
- "label": "DPIA Indicates Low Risk",
- "definition": "DPIA identifying low risk levels"
- },
- "eu-gdpr:DPIAIndicatesNoRisk": {
- "label": "DPIA Indicates No Risk",
- "definition": "DPIA identifying no risk is present"
- },
- "eu-gdpr:DPIAOutcomeStatus": {
- "label": "DPIA Outcome Status",
- "definition": "Status reflecting the outcomes of a DPIA"
- },
- "eu-gdpr:DPIAOutcomeDPAConsultation": {
- "label": "DPIA Outcome DPA Consultation",
- "definition": "DPIA outcome status indicating a DPA consultation is required"
- },
- "eu-gdpr:DPIAOutcomeRisksMitigated": {
- "label": "DPIA Outcome Risks Mitigated",
- "definition": "DPIA outcome status indicating (all) risks have been mitigated"
- },
- "eu-gdpr:DPIAOutcomeHighResidualRisk": {
- "label": "DPIA Outcome High Residual Risk",
- "definition": "DPIA outcome status indicating high residual risk which are not acceptable for continuation"
- },
- "eu-gdpr:DPIAProcessingRecommendation": {
- "label": "DPIA Processing Recommendation",
- "definition": "Recommendation from the DPIA regarding processing"
- },
- "eu-gdpr:DPIARecommendsProcessingContinue": {
- "label": "DPIA Recommends Processing Continue",
- "definition": "Recommendation from a DPIA that the processing may continue"
- },
- "eu-gdpr:DPIARecommendsProcessingNotContinue": {
- "label": "DPIA Recommends Processing Not Continue",
- "definition": "Recommendation from a DPIA that the processing should not continue"
- },
- "eu-gdpr:DPIAConformity": {
- "label": "DPIA Conformity",
- "definition": "Conformity of a process with a DPIA"
- },
- "eu-gdpr:DPIAConformant": {
- "label": "DPIA Conformant",
- "definition": "Expressing the specified process is conformant with a DPIA"
- },
- "eu-gdpr:DPIANonConformant": {
- "label": "DPIA Non-Conformant",
- "definition": "Expressing the specified process is not conformant with a DPIA"
- },
- "eu-gdpr:GDPRLawfulness": {
- "label": "GDPR Lawfulness",
- "definition": "Status or state associated with being lawful or legally compliant regarding GDPR"
- },
- "eu-gdpr:GDPRCompliant": {
- "label": "GDPR Compliant",
- "definition": "State of being lawful or legally compliant for GDPR"
- },
- "eu-gdpr:GDPRNonCompliant": {
- "label": "GDPR Non-compliant",
- "definition": "State of being unlawful or legally non-compliant for GDPR"
- },
- "eu-gdpr:GDPRComplianceUnknown": {
- "label": "GDPR Compliance Unknown",
- "definition": "State where lawfulness or compliance with GDPR is unknown"
- },
- "eu-dga:A5-12-Adequacy-Decision": {
- "label": "Art 5(12) Adequacy Decision",
- "definition": "Adequacy Decision permitting the transfer of data"
- },
- "eu-dga:A12-e-Exchange-Approval": {
- "label": "Art 12(e) Data Exchange Approval",
- "definition": "Explicit request or approval of the data subject or data holder to utilise additional specific tools for the purposes of facilitating exchange of data"
- },
- "eu-dga:A31-2-Transfer-Agreement": {
- "label": "Art 31(2) Data Transfer International Agreement",
- "definition": "Data Transfer International Agreement"
- },
- "eu-dga:A31-3-Third-Country-Judgement": {
- "label": "Art 31(3) Data Transfer Third Country Judgement",
- "definition": "Data Transfer Third Country Judgement"
- },
- "eu-dga:A5-11-MCC": {
- "label": "Art 5(11) Model Contractual Clauses",
- "definition": "Model Contractual Clauses"
- },
- "eu-dga:A2-6-Permission": {
- "label": "Art 2(6) Permission",
- "definition": "The legal basis justfiying processing of non-personal data based on the permission of an entity",
- "usage": "dpv:LegalBasis needs to be divided into dpv:PersonalDataLegalBasis and dpv:NonPersonalDataLegalBasis"
- },
- "eu-dga:A5-9-Transfer-Permission": {
- "label": "Art 5(9) Permission for Transfer",
- "definition": "The legal basis justfiying processing of non-personal data based on the permission of an entity to transfer data"
- },
- "eu-dga:RightToDataConversionOptOut": {
- "label": "Right to Data Conversion Opt-out",
- "definition": "Right of data subjects and data holders to opt-out of data conversions e.g. enhance interoperability or harmonisation with standards"
- },
- "eu-dga:RightToImpartialReview": {
- "label": "Right to Impartial Review",
- "definition": "Right of data subjects and data holders to get an review by an impartial body with the appropriate expertise"
- },
- "eu-dga:RightToLodgeComplaint": {
- "label": "Right to Lodge Complaint",
- "definition": "Right of data subjects and data holders to lodge a complaint"
- },
- "eu-dga:SingleInformationPoint": {
- "label": "Single Information Point",
- "definition": "Service responsible for receiving and transmiting requests for the re-use of public data"
- },
- "eu-dga:DataIntermediationService": {
- "label": "Data Intermediation Service",
- "definition": "Service of data intermediation which aims to facilitate the sharing of data between Data Subjects, Data Holders and Data Users"
- },
- "eu-dga:DataCooperativeService": {
- "label": "Data Cooperative Service",
- "definition": "Service provided by a data cooperative"
- },
- "eu-dga:DataIntermediationServiceBetweenHoldersUsers": {
- "label": "Data Intermediation Service between Data Holders and Data Users",
- "definition": "Data intermediation service for data shared between Data Holders and Data Users"
- },
- "eu-dga:DataIntermediationServiceBetweenSubjectsUsers": {
- "label": "Data Intermediation Service between Data Subjects and Data Users",
- "definition": "Data intermediation service for data shared between Data Subjects, Natural Persons who are Data Holders and Data Users"
- },
- "eu-dga:DAORegisterEU": {
- "label": "EU's Public Register of Data Altruism Organisations",
- "definition": "Registry maintained by EU containing list of recognised data altruism organisations"
- },
- "eu-dga:DAORegisterNational": {
- "label": "National Public Register of Data Altruism Organisations",
- "definition": "Registry maintained at National level containing list of recognised data altruism organisations"
- },
- "eu-dga:DAORegister": {
- "label": "Public Register of Data Altruism Organisations",
- "definition": "Registry containing list of recognised data altruism organisations"
- },
- "eu-dga:DISPRegister": {
- "label": "Public Register of Data Intermediation Service Providers",
- "definition": "Document that contains a publicly available list of data intermediation service providers"
- },
- "eu-dga:EUDataAltruismConsentForm": {
- "label": "European Data Altruism Consent Form",
- "definition": "A form provided by the European Commission for collecting consent",
- "usage": "DGA 25.1"
- },
- "eu-dga:DataAltruismAnnualReport": {
- "label": "Data Altruism Annual Activity Report",
- "definition": "Document containing the annual activities reported by a Data Altruism organisation",
- "usage": "DGA 20.2"
- },
- "eu-dga:DataAltruismRecord": {
- "label": "Record of Data Altruism Activity",
- "definition": "Document that logs the activity of the data altruism organisation",
- "usage": "DGA 20"
- },
- "eu-dga:DataIntermediationRecord": {
- "label": "Record of Data Intermediation Activity",
- "definition": "Document that logs the activity of the data intermediation service provider",
- "usage": "DGA 12.o"
- },
- "eu-dga:DataAltruismNotice": {
- "label": "Data Altruism Notice",
- "definition": "Notice providing information regarding the processing of data for data altruistic purposes",
- "usage": "DGA 21.1"
- },
- "eu-dga:DataAssetList": {
- "label": "Data Asset List",
- "definition": "Searchable asset list which contains available data resources including their data format and size and the conditions for their\u00a0re-use",
- "usage": "DGA 8.2"
- },
- "eu-dga:DISPNotice": {
- "label": "Data Intermediation Service Notification",
- "definition": "Notification by a Data Intermediation Service Provider to a competent authority concerning changes to details regarding its Data Intermediation Service",
- "usage": "DGA 11.1, DGA 11.9, DGA 11.12, DGA 11.13"
- },
- "eu-dga:NationalDataAltruismPolicy": {
- "label": "National Data Altruism Policy",
- "definition": "A Policy established at National level regarding Data Altruism",
- "usage": "DGA 16"
- },
- "eu-dga:DataReuseRequest": {
- "label": "Data Reuse Request",
- "definition": "Procedure to handle requests and provide data for reuse via single information point",
- "usage": "DGA 5.1"
- },
- "eu-dga:PersonalDataReuseNotice": {
- "label": "Personal Data Reuse Notice",
- "definition": "Notice for data subjects to provide consent based on information and advise regarding intended use of data, exercise of rights, and applicable terms and conditions",
- "usage": "DGA 12.m"
- },
- "eu-dga:SecureProcessingEnvironment": {
- "label": "Secure Processing Environment",
- "definition": "Physical or virtual environment to ensure compliance with EU law and allow the entity providing the secure processing environment to determine and supervise all data processing actions",
- "usage": "DGA 2.20"
- },
- "eu-dga:DISPEUApproval": {
- "label": "EU Approval for Data Intermediation Service Provider",
- "definition": "Confirmation and approval by a competent authority for the Data Intermediation Service Provider's compliance with Article 11 and Article 12 of the DGA",
- "usage": "DGA 11.9"
- },
- "eu-dga:ThirdCountryDataRequestNotice": {
- "label": "Third Country Data Request Notice",
- "definition": "Notice regarding a request of a third-country administrative authority to access data",
- "usage": "DGA 31.5"
- },
- "eu-dga:DataReuseAssistant": {
- "label": "Data Reuse Assistant",
- "definition": "An entity designated by the Member State to provide technical support and guidance to public sector bodies regarding access and reuse of data and for requesting consent and permissions"
- },
- "eu-dga:DataAltruismOrganisation": {
- "label": "Data Altruism Organisation",
- "definition": "An non-profit organisation who collects and shares data for altruistic purposes"
- },
- "eu-dga:DataCooperative": {
- "label": "Data Cooperative",
- "definition": "An entity constituted by data subjects, one-person undertakings or SMEs who provides data intermediation services and supports its members in the exercise of their data-related rights"
- },
- "eu-dga:DataHolder": {
- "label": "Data Holder",
- "definition": "An entity who has the right to grant access to or to share certain personal data or non-personal data"
- },
- "eu-dga:DataIntermediationAuthority": {
- "label": "Data Intermediation Authority",
- "definition": "An authority tasked with overseeing the activity of data intermediation service providers and maintaining a public register of said entities"
- },
- "eu-dga:DISP": {
- "label": "Data Intermediation Service Provider",
- "definition": "An entity who establishes commercial relationships for the data sharing between data subjects and data holders on the one hand and data users on the other"
- },
- "eu-dga:DISPForDataHolder": {
- "label": "Data Intermediation Service Provider for Data Holder",
- "definition": "An entity who makes data holders' data available for potential data users, including bilateral or multilateral exchanges of data and platforms and databases for the joint exploitation of data"
- },
- "eu-dga:DISPForDataSubject": {
- "label": "Data Intermediation Service Provider for Data Subject",
- "definition": "An entity who makes data subjects' personal data available for potential data users"
- },
- "eu-dga:DataUser": {
- "label": "Data User",
- "definition": "An entity who has access and the right to use personal or non-personal data for commercial or non-commercial purposes"
- },
- "eu-dga:EuropeanDataInnovationBoard": {
- "label": "European Data Innovation Board",
- "definition": "An authority tasked with overseeing the activities of data intermediation service providers and data altruism organisations"
- },
- "eu-dga:SIPProvider": {
- "label": "Single Information Point Provider",
- "definition": "An entity who is responsible for receiving and transmiting requests for the reuse of public data"
- },
- "eu-dga:EUSIPProvider": {
- "label": "EU Single Information Point Provider",
- "definition": "An entity who is responsible for receiving and transmiting requests for the reuse of public data in the EU"
- },
- "eu-dga:LocalSIPProvider": {
- "label": "Local Single Information Point Provider",
- "definition": "A local entity who is responsible for receiving and transmiting requests for the reuse of public data"
- },
- "eu-dga:NationalSIPProvider": {
- "label": "National Single Information Point Provider",
- "definition": "A national entity who is responsible for receiving and transmiting requests for the reuse of public data"
- },
- "eu-dga:RegionalSIPProvider": {
- "label": "Regional Single Information Point Provider",
- "definition": "A regional entity who is responsible for receiving and transmiting requests for the reuse of public data"
- },
- "eu-dga:SectorialSIPProvider": {
- "label": "Sectorial Single Information Point Provider",
- "definition": "An entity who is responsible for receiving and transmiting requests for the reuse of public data for a particular sector"
- },
- "eu-dga:DataAltruismAuthority": {
- "label": "Data Altruism Authority",
- "definition": "An authority tasked with overseeing the activity of data altruism organisations and maintaining a public register of said entities"
- },
- "eu-dga:hasDataReuseAssistant": {
- "label": "has data reuse assistant",
- "definition": "Indicates association with competent body designated by the Member State to assist Public Bodies in activities related to data reuse"
- },
- "eu-dga:hasDataUser": {
- "label": "has data user",
- "definition": "Indicates association with data user"
- },
- "eu-dga:hasDataHolder": {
- "label": "has data holder",
- "definition": "Indicates association with data holder"
- },
- "eu-dga:hasDAO": {
- "label": "has data altruism organisation",
- "definition": "Indicates association with data altruism organisation"
- },
- "eu-dga:hasDISP": {
- "label": "has data intermediation service provider",
- "definition": "Indicates association with data intermediation service provider"
- },
- "eu-rights:EUFundamentalRights": {
- "label": "EU Fundamental Rights"
- },
- "eu-rights:T1-Dignity": {
- "label": "T1 Dignity"
- },
- "eu-rights:A1-HumanDignity": {
- "label": "A1 Human Dignity"
- },
- "eu-rights:A2-RightToLife": {
- "label": "A2 Right To Life"
- },
- "eu-rights:A3-RightToIntegrityOfPerson": {
- "label": "A3 Right To Integrity Of Person"
- },
- "eu-rights:A4-ProhibitionOfTortureDegradationPunishment": {
- "label": "A4 Prohibition Of Torture Degradation Punishment"
- },
- "eu-rights:A5-ProhibitionOfSlaveryForcedLabour": {
- "label": "A5 Prohibition Of Slavery Forced Labour"
- },
- "eu-rights:T2-Freedoms": {
- "label": "T2 Freedoms"
- },
- "eu-rights:A6-RightToLiberySecurity": {
- "label": "A6 Right To Libery Security"
- },
- "eu-rights:A7-RespectPrivateFamilyLife": {
- "label": "A7 Respect Private Family Life"
- },
- "eu-rights:A8-ProtectionOfPersonalData": {
- "label": "A8 Protection Of Personal Data"
- },
- "eu-rights:A9-RightToMarryFoundFamily": {
- "label": "A9 Right To Marry Found Family"
- },
- "eu-rights:A10-FreedomOfThoughtConscienceReligion": {
- "label": "A10 Freedom Of Thought Conscience Religion"
- },
- "eu-rights:A11-FreedomOfExpressionInformation": {
- "label": "A11 Freedom Of Expression Information"
- },
- "eu-rights:A12-FreedomOfAssemblyAssociation": {
- "label": "A12 Freedom Of Assembly Association"
- },
- "eu-rights:A13-FreedomOfArtsSciences": {
- "label": "A13 Freedom Of Arts Sciences"
- },
- "eu-rights:A14-RightToEducation": {
- "label": "A14 Right To Education"
- },
- "eu-rights:A15-FreedomToChooseOccupationEngageWork": {
- "label": "A15 Freedom To Choose Occupation Engage Work"
- },
- "eu-rights:A16-FreedomToConductBusiness": {
- "label": "A16 Freedom To Conduct Business"
- },
- "eu-rights:A17-RightToProperty": {
- "label": "A17 Right To Property"
- },
- "eu-rights:A18-RightToAsylum": {
- "label": "A18 Right To Asylum"
- },
- "eu-rights:A19-ProtectionRemovalExpulsionExtradition": {
- "label": "A19 Protection Removal Expulsion Extradition"
- },
- "eu-rights:T3-Equality": {
- "label": "T3 Equality"
- },
- "eu-rights:A20-EqualityBeforeLaw": {
- "label": "A20 Equality Before Law"
- },
- "eu-rights:A21-NonDiscrimination": {
- "label": "A21 Non Discrimination"
- },
- "eu-rights:A22-CulturalReligiousLinguisticDiversity": {
- "label": "A22 Cultural Religious Linguistic Diversity"
- },
- "eu-rights:A23-EqualityBetweenWomenMen": {
- "label": "A23 Equality Between Women Men"
- },
- "eu-rights:A24-RightsOfChild": {
- "label": "A24 Rights Of Child"
- },
- "eu-rights:A25-RightsOfElderly": {
- "label": "A25 Rights Of Elderly"
- },
- "eu-rights:A26-IntegrationOfPersonsWithDisabilities": {
- "label": "A26 Integration Of Persons With Disabilities"
- },
- "eu-rights:T4-Solidarity": {
- "label": "T4 Solidarity"
- },
- "eu-rights:A27-WorkersRightToInformationConsultation": {
- "label": "A27 Workers Right To Information Consultation"
- },
- "eu-rights:A28-RightOfCollectiveBargainingAction": {
- "label": "A28 Right Of Collective Bargaining Action"
- },
- "eu-rights:A29-RightOfAccessToPlacementServices": {
- "label": "A29 Right Of Access To Placement Services"
- },
- "eu-rights:A30-ProtectionUnjustifiedDismissal": {
- "label": "A30 Protection Unjustified Dismissal"
- },
- "eu-rights:A31-FairJustWorkingConditions": {
- "label": "A31 Fair Just Working Conditions"
- },
- "eu-rights:A32-ProhibitionOfChildLabourProtectionofYoungAtWork": {
- "label": "A32 Prohibition Of Child Labour Protectionof Young At Work"
- },
- "eu-rights:A33-FamilyProfessionalLife": {
- "label": "A33 Family Professional Life"
- },
- "eu-rights:A34-SocialSecuritySocialAssistance": {
- "label": "A34 Social Security Social Assistance"
- },
- "eu-rights:A35-Healthcare": {
- "label": "A35 Healthcare"
- },
- "eu-rights:A36-AccessToServicesOfGeneralEconomicInterest": {
- "label": "A36 Access To Services Of General Economic Interest"
- },
- "eu-rights:A37-EnvironmentalProtection": {
- "label": "A37 Environmental Protection"
- },
- "eu-rights:A38-ConsumerProtection": {
- "label": "A38 Consumer Protection"
- },
- "eu-rights:T5-CitizensRights": {
- "label": "T5 Citizens Rights"
- },
- "eu-rights:A39-RightToVoteStandAsCanditateEUParliament": {
- "label": "A39 Right To Vote Stand As Canditate E U Parliament"
- },
- "eu-rights:A40-RightToVoteStandAsCandidateMunicipalElections": {
- "label": "A40 Right To Vote Stand As Candidate Municipal Elections"
- },
- "eu-rights:A41-RightToGoodAdministration": {
- "label": "A41 Right To Good Administration"
- },
- "eu-rights:A42-RightToAccessToDocuments": {
- "label": "A42 Right To Access To Documents"
- },
- "eu-rights:A43-EuropeanOmbudsman": {
- "label": "A43 European Ombudsman"
- },
- "eu-rights:A44-RightToPetition": {
- "label": "A44 Right To Petition"
- },
- "eu-rights:A45-FreedomOfMovementAndResidence": {
- "label": "A45 Freedom Of Movement And Residence"
- },
- "eu-rights:A46-DiplomaticConsularProtection": {
- "label": "A46 Diplomatic Consular Protection"
- },
- "eu-rights:T6-Justice": {
- "label": "T6 Justice"
- },
- "eu-rights:A47-RightToEffectiveRemedyFairTrial": {
- "label": "A47 Right To Effective Remedy Fair Trial"
- },
- "eu-rights:A48-PresumptionOfInnocenceRightOfDefence": {
- "label": "A48 Presumption Of Innocence Right Of Defence"
- },
- "eu-rights:A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties": {
- "label": "A49 Principles Of Legality Proportionality Criminal Offences Penalties"
- },
- "eu-rights:A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence": {
- "label": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence"
- },
- "eu-rights:T7-InterpretationAndApplication": {
- "label": "T7 Interpretation And Application"
- },
- "eu-rights:A51-FieldOfApplication": {
- "label": "A51 Field Of Application"
- },
- "eu-rights:A52-ScopeInterpretationOfRightsPrinciples": {
- "label": "A52 Scope Interpretation Of Rights Principles"
- },
- "eu-rights:A53-LevelOfProtection": {
- "label": "A53 Level Of Protection"
- },
- "eu-rights:A54-ProhibitionOfAbuseOfRights": {
- "label": "A54 Prohibition Of Abuse Of Rights"
- }
- }
-}
\ No newline at end of file
+{}
\ No newline at end of file
diff --git a/code/vocab_funcs.py b/code/vocab_funcs.py
index 494ef55d9..d496ec5c0 100644
--- a/code/vocab_funcs.py
+++ b/code/vocab_funcs.py
@@ -65,13 +65,16 @@ def construct_parent(item, data, namespace, header):
triples.append((namespace[term], RDF.type, parent))
if parent.startswith('https://w3id.org/dpv'):
triples.append((namespace[term], SKOS.broader, parent))
- triples.append((parent, SKOS.narrower, namespace[term]))
+ if term.split(':')[0] == parent.split(':')[0]:
+ triples.append((parent, SKOS.narrower, namespace[term]))
elif data['ParentType'] == 'sc':
triples.append((namespace[term], RDFS.subClassOf, parent))
- triples.append((parent, RDFS.superClassOf, namespace[term]))
+ if term.split(':')[0] == item.split(':')[0]:
+ triples.append((parent, RDFS.superClassOf, namespace[term]))
if parent.startswith('https://w3id.org/dpv'):
triples.append((namespace[term], SKOS.broader, parent))
- triples.append((parent, SKOS.narrower, namespace[term]))
+ if term.split(':')[0] == item.split(':')[0]:
+ triples.append((parent, SKOS.narrower, namespace[term]))
return triples
@@ -104,13 +107,16 @@ def construct_parent_taxonomy(item, data, namespace, header):
triples.append((namespace[term], RDF.type, parent))
if parent.startswith('https://w3id.org/dpv'):
triples.append((namespace[term], SKOS.broader, parent))
- triples.append((parent, SKOS.narrower, namespace[term]))
+ if term.split(':')[0] == parent.split(':')[0]:
+ triples.append((parent, SKOS.narrower, namespace[term]))
elif item == 'sc': # subclass
triples.append((namespace[term], RDFS.subClassOf, parent))
- triples.append((parent, RDFS.superClassOf, namespace[term]))
+ if term.split(':')[0] == parent.split(':')[0]:
+ triples.append((parent, RDFS.superClassOf, namespace[term]))
if parent.startswith('https://w3id.org/dpv'):
triples.append((namespace[term], SKOS.broader, parent))
- triples.append((parent, SKOS.narrower, namespace[term]))
+ if term.split(':')[0] == parent.split(':')[0]:
+ triples.append((parent, SKOS.narrower, namespace[term]))
return triples
# parent is a topconcept
prefix_top, topconcept = data['ParentType'].split(':')
@@ -119,12 +125,14 @@ def construct_parent_taxonomy(item, data, namespace, header):
# parent non-empty means not a top concept, state relation
if not parents:
triples.append((namespace[term], SKOS.broader, topconcept))
- triples.append((topconcept, SKOS.narrower, namespace[term]))
+ if term.split(':')[0] == topconcept.split(':')[0]:
+ triples.append((topconcept, SKOS.narrower, namespace[term]))
# DEBUG(f'skos {term} <-> {topconcept} topconcept')
return triples
for parent in parents:
triples.append((namespace[term], SKOS.broader, parent))
- triples.append((parent, SKOS.narrower, namespace[term]))
+ if term.split(':')[0] == parent.split(':')[0]:
+ triples.append((parent, SKOS.narrower, namespace[term]))
# DEBUG(f'skos {term} <-> {parent} parent')
return triples
@@ -143,9 +151,10 @@ def construct_parent_property(item, data, namespace, header):
prefix, parentterm = parent.split(':')
parent = NAMESPACES[prefix][parentterm]
triples.append((term, RDFS.subPropertyOf, parent))
- triples.append((parent, RDFS.superPropertyOf, term))
triples.append((term, SKOS.broader, parent))
- triples.append((parent, SKOS.narrower, term))
+ # if term.split(':')[0] == parent.split(':')[0]:
+ # triples.append((parent, RDFS.superPropertyOf, term))
+ # triples.append((parent, SKOS.narrower, term))
return triples
@@ -309,7 +318,8 @@ def construct_skos_narrower(term, data, namespace, header):
for item in term.split(','):
item = NAMESPACES[item.split(':')[0]][item.split(':')[1]]
triples.append((namespace[data['Term']], SKOS.narrower, item))
- triples.append((item, SKOS.broader, namespace[data['Term']]))
+ if term.split(':')[0] == item.split(':')[0]:
+ triples.append((item, SKOS.broader, namespace[data['Term']]))
return triples
diff --git a/dpv/dpv-en.html b/dpv/dpv-en.html
index 429cd212f..1bc9c2d34 100644
--- a/dpv/dpv-en.html
+++ b/dpv/dpv-en.html
@@ -439,62 +439,7 @@
Entities
Legal Roles
Legal Role is the role taken on by a legal entity based on definitions or criterias from laws, regulations, or other such normative sources. Legal roles assist in representing the role and responsibility of an entity within the context of processing, and from this to determine the requirements and obligations that should apply, and their compliance or conformance.
-
-
- dpv:DataController : The individual or organisation that decides (or controls) the purpose(s) of processing personal data.
- go to full definition
-
-
- dpv:JointDataControllers : A group of Data Controllers that jointly determine the purposes and means of processing
- go to full definition
-
-
-
-
-
- dpv:DataExporter : An entity that 'exports' data where exporting is considered a form of data transfer
- go to full definition
-
-
-
- dpv:Recipient : Entities that receive data
- go to full definition
-
-
- dpv:DataImporter : An entity that 'imports' data where importing is considered a form of data transfer
- go to full definition
-
-
-
- dpv:DataProcessor : A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.
- go to full definition
-
-
- dpv:DataSubProcessor : A 'sub-processor' is a processor engaged by another processor
- go to full definition
-
-
-
-
-
- dpv:ThirdParty : A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data.
- go to full definition
-
-
-
-
-
- dpv:Representative : A representative of a legal entity
- go to full definition
-
-
- dpv:DataProtectionOfficer : An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.
- go to full definition
-
-
-
-
-
+
@@ -1676,393 +1621,7 @@ Technical Measures
Overview of Technical Measures taxonomy in DPV (click to open in new window)
-
-
- dpv:AccessControlMethod : Methods which restrict access to a place or resource
- go to full definition
-
-
- dpv:PhysicalAccessControlMethod : Access control applied for physical access e.g. premises or equipment
- go to full definition
-
-
-
- dpv:UsageControl : Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls
- go to full definition
-
-
-
-
-
- dpv:ActivityMonitoring : Monitoring of activities including assessing whether they have been successfully initiated and completed
- go to full definition
-
-
-
- dpv:AuthenticationProtocols : Protocols involving validation of identity i.e. authentication of a person or information
- go to full definition
-
-
- dpv:BiometricAuthentication : Use of biometric data for authentication
- go to full definition
-
-
-
- dpv:CryptographicAuthentication : Use of cryptography for authentication
- go to full definition
-
-
- dpv:Authentication-ABC : Use of Attribute Based Credentials (ABC) to perform and manage authentication
- go to full definition
-
-
-
- dpv:Authentication-PABC : Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication
- go to full definition
-
-
-
- dpv:HashMessageAuthenticationCode : Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
- go to full definition
-
-
-
- dpv:MessageAuthenticationCodes : Use of cryptographic methods to authenticate messages
- go to full definition
-
-
-
-
-
- dpv:MultiFactorAuthentication : An authentication system that uses two or more methods to authenticate
- go to full definition
-
-
-
- dpv:PasswordAuthentication : Use of passwords to perform authentication
- go to full definition
-
-
-
- dpv:SingleSignOn : Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts.
- go to full definition
-
-
-
- dpv:ZeroKnowledgeAuthentication : Authentication using Zero-Knowledge proofs
- go to full definition
-
-
-
-
-
- dpv:AuthorisationProtocols : Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges
- go to full definition
-
-
-
- dpv:CryptographicMethods : Use of cryptographic methods to perform tasks
- go to full definition
-
-
- dpv:AsymmetricCryptography : Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys
- go to full definition
-
-
-
- dpv:CryptographicAuthentication : Use of cryptography for authentication
- go to full definition
-
-
- dpv:Authentication-ABC : Use of Attribute Based Credentials (ABC) to perform and manage authentication
- go to full definition
-
-
-
- dpv:Authentication-PABC : Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication
- go to full definition
-
-
-
- dpv:HashMessageAuthenticationCode : Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
- go to full definition
-
-
-
- dpv:MessageAuthenticationCodes : Use of cryptographic methods to authenticate messages
- go to full definition
-
-
-
-
-
- dpv:CryptographicKeyManagement : Management of cryptographic keys, including their generation, storage, assessment, and safekeeping
- go to full definition
-
-
-
- dpv:DifferentialPrivacy : Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements
- go to full definition
-
-
-
- dpv:DigitalSignatures : Expression and authentication of identity through digital information containing cryptographic signatures
- go to full definition
-
-
-
- dpv:HashFunctions : Use of hash functions to map information or to retrieve a prior categorisation
- go to full definition
-
-
-
- dpv:HomomorphicEncryption : Use of Homomorphic encryption that permits computations on encrypted data without decrypting it
- go to full definition
-
-
-
- dpv:PostQuantumCryptography : Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer
- go to full definition
-
-
-
- dpv:PrivacyPreservingProtocol : Use of protocols designed with the intention of provided additional guarantees regarding privacy
- go to full definition
-
-
-
- dpv:PrivateInformationRetrieval : Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved
- go to full definition
-
-
-
- dpv:QuantumCryptography : Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks
- go to full definition
-
-
-
- dpv:SecretSharingSchemes : Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals
- go to full definition
-
-
-
- dpv:SecureMultiPartyComputation : Use of cryptographic methods for entities to jointly compute functions without revealing inputs
- go to full definition
-
-
-
- dpv:SymmetricCryptography : Use of cryptography where the same keys are utilised for encryption and decryption of information
- go to full definition
-
-
-
- dpv:TrustedComputing : Use of cryptographic methods to restrict access and execution to trusted parties and code
- go to full definition
-
-
-
- dpv:TrustedExecutionEnvironments : Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment
- go to full definition
-
-
-
- dpv:ZeroKnowledgeAuthentication : Authentication using Zero-Knowledge proofs
- go to full definition
-
-
-
-
-
- dpv:DataBackupProtocols : Protocols or plans for backing up of data
- go to full definition
-
-
-
- dpv:DataSanitisationTechnique : Cleaning or any removal or re-organisation of elements in data based on selective criteria
- go to full definition
-
-
- dpv:DataRedaction : Removal of sensitive information from a data or document
- go to full definition
-
-
-
- dpv:Deidentification : Removal of identity or information to reduce identifiability
- go to full definition
-
-
- dpv:Anonymisation : Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources
- go to full definition
-
-
-
- dpv:Pseudonymisation : Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;
- go to full definition
-
-
- dpv:DeterministicPseudonymisation : Pseudonymisation achieved through a deterministic function
- go to full definition
-
-
-
- dpv:DocumentRandomisedPseudonymisation : Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database
- go to full definition
-
-
-
- dpv:FullyRandomisedPseudonymisation : Use of randomised pseudonymisation where the same elements are assigned different values each time they occur
- go to full definition
-
-
-
- dpv:MonotonicCounterPseudonymisation : A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter
- go to full definition
-
-
-
- dpv:RNGPseudonymisation : A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)
- go to full definition
-
-
-
-
-
-
-
-
-
- dpv:DigitalRightsManagement : Management of access, use, and other operations associated with digital content
- go to full definition
-
-
-
- dpv:Encryption : Technical measures consisting of encryption
- go to full definition
-
-
- dpv:AsymmetricEncryption : Use of asymmetric cryptography to encrypt data
- go to full definition
-
-
-
- dpv:EncryptionAtRest : Encryption of data when being stored (persistent encryption)
- go to full definition
-
-
-
- dpv:EncryptionInTransfer : Encryption of data in transit e.g. when being transferred from one location to another, including sharing
- go to full definition
-
-
-
- dpv:EncryptionInUse : Encryption of data when it is being used
- go to full definition
-
-
-
- dpv:EndToEndEncryption : Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party
- go to full definition
-
-
-
- dpv:SymmetricEncryption : Use of symmetric cryptography to encrypt data
- go to full definition
-
-
-
-
-
- dpv:InformationFlowControl : Use of measures to control information flows
- go to full definition
-
-
-
- dpv:SecurityMethod : Methods that relate to creating and providing security
- go to full definition
-
-
- dpv:DistributedSystemSecurity : Security implementations provided using or over a distributed system
- go to full definition
-
-
-
- dpv:DocumentSecurity : Security measures enacted over documents to protect against tampering or restrict access
- go to full definition
-
-
-
- dpv:FileSystemSecurity : Security implemented over a file system
- go to full definition
-
-
-
- dpv:HardwareSecurityProtocols : Security protocols implemented at or within hardware
- go to full definition
-
-
-
- dpv:IntrusionDetectionSystem : Use of measures to detect intrusions and other unauthorised attempts to gain access to a system
- go to full definition
-
-
-
- dpv:MobilePlatformSecurity : Security implemented over a mobile platform
- go to full definition
-
-
-
- dpv:NetworkProxyRouting : Use of network routing using proxy
- go to full definition
-
-
-
- dpv:NetworkSecurityProtocols : Security implemented at or over networks protocols
- go to full definition
-
-
-
- dpv:OperatingSystemSecurity : Security implemented at or through operating systems
- go to full definition
-
-
-
- dpv:PenetrationTestingMethods : Use of penetration testing to identify weaknesses and vulnerabilities through simulations
- go to full definition
-
-
-
- dpv:UseSyntheticData : Use of synthetic data to preserve privacy, security, or other effects and side-effects
- go to full definition
-
-
-
- dpv:VirtualisationSecurity : Security implemented at or through virtualised environments
- go to full definition
-
-
-
- dpv:VulnerabilityTestingMethods : Methods that assess or discover vulnerabilities in a system
- go to full definition
-
-
-
- dpv:WebBrowserSecurity : Security implemented at or over web browsers
- go to full definition
-
-
-
- dpv:WebSecurityProtocols : Security implemented at or over web-based protocols
- go to full definition
-
-
-
- dpv:WirelessSecurityProtocols : Security implemented at or over wireless communication protocols
- go to full definition
-
-
-
-
-
+
Organisational Measures
@@ -2072,389 +1631,7 @@ Organisational Measures
Overview of Organisational Measures taxonomy in DPV (click to open in new window)
-
-
- dpv:Assessment : The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments
- go to full definition
-
-
- dpv:CybersecurityAssessment : Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
- go to full definition
-
-
-
- dpv:EffectivenessDeterminationProcedures : Procedures intended to determine effectiveness of other measures
- go to full definition
-
-
-
- dpv:ImpactAssessment : Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.
- go to full definition
-
-
- dpv:DataTransferImpactAssessment : Impact Assessment for conducting data transfers
- go to full definition
-
-
-
- dpv:DPIA : A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals
- go to full definition
-
-
-
- dpv:PIA : Carrying out an impact assessment regarding privacy risks
- go to full definition
-
-
-
- dpv:ReviewImpactAssessment : Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings
- go to full definition
-
-
-
-
-
- dpv:LegitimateInterestAssessment : Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller
- go to full definition
-
-
-
- dpv:SecurityAssessment : Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls
- go to full definition
-
-
- dpv:CybersecurityAssessment : Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
- go to full definition
-
-
-
-
-
-
-
- dpv:AuthorisationProcedure : Procedures for determining authorisation through permission or authority
- go to full definition
-
-
- dpv:CredentialManagement : Management of credentials and their use in authorisations
- go to full definition
-
-
-
- dpv:IdentityManagementMethod : Management of identity and identity-based processes
- go to full definition
-
-
-
-
-
- dpv:CertificationSeal : Certifications, seals, and marks indicating compliance to regulations or practices
- go to full definition
-
-
- dpv:Certification : Certification mechanisms, seals, and marks for the purpose of demonstrating compliance
- go to full definition
-
-
-
- dpv:Seal : A seal or a mark indicating proof of certification to some certification or standard
- go to full definition
-
-
-
-
-
- dpv:Consultation : Consultation is a process of receiving feedback, advice, or opinion from an external agency
- go to full definition
-
-
- dpv:ConsultationWithAuthority : Consultation with an authority or authoritative entity
- go to full definition
-
-
-
- dpv:ConsultationWithDataSubject : Consultation with data subject(s) or their representative(s)
- go to full definition
-
-
- dpv:ConsultationWithDataSubjectRepresentative : Consultation with representative of data subject(s)
- go to full definition
-
-
-
-
-
- dpv:ConsultationWithDPO : Consultation with Data Protection Officer(s)
- go to full definition
-
-
-
-
-
- dpv:GovernanceProcedures : Procedures related to governance (e.g. organisation, unit, team, process, system)
- go to full definition
-
-
- dpv:AssetManagementProcedures : Procedures related to management of assets
- go to full definition
-
-
-
- dpv:ComplianceMonitoring : Monitoring of compliance (e.g. internal policy, regulations)
- go to full definition
-
-
-
- dpv:DisasterRecoveryProcedures : Procedures related to management of disasters and recovery
- go to full definition
-
-
-
- dpv:IncidentManagementProcedures : Procedures related to management of incidents
- go to full definition
-
-
-
- dpv:IncidentReportingCommunication : Procedures related to management of incident reporting
- go to full definition
-
-
-
- dpv:LoggingPolicies : Policy for logging of information
- go to full definition
-
-
-
- dpv:MonitoringPolicies : Policy for monitoring (e.g. progress, performance)
- go to full definition
-
-
-
-
-
- dpv:GuidelinesPrinciple : Guidelines or Principles regarding processing and operational measures
- go to full definition
-
-
- dpv:CodeOfConduct : A set of rules or procedures outlining the norms and practices for conducting activities
- go to full definition
-
-
-
- dpv:DesignStandard : A set of rules or guidelines outlining criterias for design
- go to full definition
-
-
-
- dpv:PrivacyByDefault : Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service
- go to full definition
-
-
-
-
-
- dpv:LegalAgreement : A legally binding agreement
- go to full definition
-
-
- dpv:ContractualTerms : Contractual terms governing data handling within or with an entity
- go to full definition
-
-
-
- dpv:DataProcessingAgreement : An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data
- go to full definition
-
-
- dpv:ControllerProcessorAgreement : An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor
- go to full definition
-
-
-
- dpv:JointDataControllersAgreement : An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship
- go to full definition
-
-
-
- dpv:SubProcessorAgreement : An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor
- go to full definition
-
-
-
- dpv:ThirdPartyAgreement : An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party
- go to full definition
-
-
-
-
-
- dpv:NDA : Non-disclosure Agreements e.g. preserving confidentiality of information
- go to full definition
-
-
-
-
-
- dpv:Notice : A notice is an artefact for providing information, choices, or controls
- go to full definition
-
-
- dpv:PrivacyNotice : Represents a notice or document outlining information regarding privacy
- go to full definition
-
-
- dpv:ConsentNotice : A Notice for information provision associated with Consent
- go to full definition
-
-
-
-
-
-
-
- dpv:Policy : A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
- go to full definition
-
-
- dpv:InformationSecurityPolicy : Policy regarding security of information
- go to full definition
-
-
-
- dpv:RiskManagementPolicy : A policy or statement of the overall intentions and direction of an organisation related to risk management
- go to full definition
-
-
-
-
-
- dpv:PrivacyByDesign : Practices regarding incorporating data protection and privacy in the design of information and services
- go to full definition
-
-
-
- dpv:RecordsOfActivities : Records of activities within some context such as maintainence tasks or governance functions
- go to full definition
-
-
- dpv:DataProcessingRecord : Record of data processing, whether ex-ante or ex-post
- go to full definition
-
-
-
-
-
- dpv:RegularityOfRecertification : Policy regarding repetition or renewal of existing certification(s)
- go to full definition
-
-
-
- dpv:ReviewProcedure : A procedure or process that reviews the correctness and validity of other measures and processes
- go to full definition
-
-
- dpv:ReviewImpactAssessment : Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings
- go to full definition
-
-
-
-
-
- dpv:Safeguard : A safeguard is a precautionary measure for the protection against or mitigation of negative effects
- go to full definition
-
-
- dpv:SafeguardForDataTransfer : Represents a safeguard used for data transfer. Can include technical or organisational measures.
- go to full definition
-
-
-
-
-
- dpv:SecurityProcedure : Procedures associated with assessing, implementing, and evaluating security
- go to full definition
-
-
- dpv:BackgroundChecks : Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role
- go to full definition
-
-
-
- dpv:RiskManagementPlan : A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk
- go to full definition
-
-
-
- dpv:RiskManagementPolicy : A policy or statement of the overall intentions and direction of an organisation related to risk management
- go to full definition
-
-
-
- dpv:SecurityAssessment : Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls
- go to full definition
-
-
- dpv:CybersecurityAssessment : Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
- go to full definition
-
-
-
-
-
- dpv:SecurityRoleProcedures : Procedures related to security roles
- go to full definition
-
-
-
- dpv:ThirdPartySecurityProcedures : Procedures related to security associated with Third Parties
- go to full definition
-
-
-
- dpv:TrustedThirdPartyUtilisation : Utilisation of a trusted third party to provide or carry out a measure
- go to full definition
-
-
-
-
-
- dpv:StaffTraining : Practices and policies regarding training of staff members
- go to full definition
-
-
- dpv:CybersecurityTraining : Training methods related to cybersecurity
- go to full definition
-
-
-
- dpv:DataProtectionTraining : Training intended to increase knowledge regarding data protection
- go to full definition
-
-
-
- dpv:EducationalTraining : Training methods that are intended to provide education on topic(s)
- go to full definition
-
-
-
- dpv:ProfessionalTraining : Training methods that are intended to provide professional knowledge and expertise
- go to full definition
-
-
-
- dpv:SecurityKnowledgeTraining : Training intended to increase knowledge regarding security
- go to full definition
-
-
-
-
-
+
@@ -2558,35 +1735,7 @@ Consent
Consent Types
-
-
- dpv:InformedConsent : Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision
- go to full definition
-
-
- dpv:ExpressedConsent : Consent that is expressed through an action intended to convey a consenting decision
- go to full definition
-
-
- dpv:ExplicitlyExpressedConsent : Consent that is expressed through an explicit action solely conveying a consenting decision
- go to full definition
-
-
-
-
-
- dpv:ImpliedConsent : Consent that is implied indirectly through an action not associated solely with conveying a consenting decision
- go to full definition
-
-
-
-
-
- dpv:UninformedConsent : Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision
- go to full definition
-
-
-
+
@@ -3649,21 +2798,15 @@ Risk and Impacts
go to full definition
-
- dpv:Severity : The magnitude of being unwanted or having negative effects such as harmful impacts
- go to full definition
-
-
-
- dpv:TechnicalOrganisationalMeasure : Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies
- go to full definition
-
dpv:RiskMitigationMeasure : Measures intended to mitigate, minimise, or prevent risk.
go to full definition
-
+
+ dpv:Severity : The magnitude of being unwanted or having negative effects such as harmful impacts
+ go to full definition
+
@@ -3691,21 +2834,22 @@ Rights
- dpv:OrganisationalMeasure : Organisational measures used to safeguard and ensure good practices in connection with data and technologies
- go to full definition
+ dpv:Right : The right(s) applicable, provided, or expected
+ go to full definition
- dpv:Notice : A notice is an artefact for providing information, choices, or controls
- go to full definition
-
+ dpv:ActiveRight : The right(s) applicable, provided, or expected that need to be (actively) exercised
+ go to full definition
+
+
- dpv:RightFulfilmentNotice : Notice provided regarding fulfilment of a right
- go to full definition
+ dpv:DataSubjectRight : The rights applicable or provided to a Data Subject
+ go to full definition
- dpv:RightNonFulfilmentNotice : Notice provided regarding non-fulfilment of a right
- go to full definition
+ dpv:PassiveRight : The right(s) applicable, provided, or expected that are always (passively) applicable
+ go to full definition
@@ -3720,39 +2864,20 @@ Rights
go to full definition
-
-
-
- dpv:Record : to make a record (especially media)
- go to full definition
-
-
- dpv:Right : The right(s) applicable, provided, or expected
- go to full definition
-
-
- dpv:ActiveRight : The right(s) applicable, provided, or expected that need to be (actively) exercised
- go to full definition
-
-
-
- dpv:DataSubjectRight : The rights applicable or provided to a Data Subject
- go to full definition
+ dpv:RightFulfilmentNotice : Notice provided regarding fulfilment of a right
+ go to full definition
- dpv:PassiveRight : The right(s) applicable, provided, or expected that are always (passively) applicable
- go to full definition
+ dpv:RightNonFulfilmentNotice : Notice provided regarding non-fulfilment of a right
+ go to full definition
-
-
@@ -3840,17 +2965,17 @@ Academic Research
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ResearchAndDevelopment →
- dpv:Purpose
-
-
+ dpv:ResearchAndDevelopment
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -3918,18 +3043,22 @@ Academic or Scientific Organisation
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Organisation →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Organisation
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -4001,17 +3130,17 @@ Access
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Use →
- dpv:Processing
-
-
+ dpv:Use
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -4077,20 +3206,18 @@ Access Control Method
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
- Broader/Parent types
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:PhysicalAccessControlMethod , dpv:UsageControl
-
+ Broader/Parent types
+ dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -4160,16 +3287,16 @@ Account Management
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:Purpose
-
-
+ dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -4235,17 +3362,17 @@ Acquire
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Obtain →
- dpv:Processing
-
-
+ dpv:Obtain
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -4311,19 +3438,20 @@ Active Right
rdfs:Class , skos:Concept , dpv:Right
-
+
Broader/Parent types
- dpv:Right
-
-
+ dpv:Right
+
Subject of relation
- dpv:isExercisedAt
+ dpv:isExercisedAt
+
Object of relation
- dpv:hasRight
+ dpv:hasRight
+
@@ -4392,18 +3520,20 @@ Activity Completed
rdfs:Class , skos:Concept , dpv:ActivityStatus
-
+
Broader/Parent types
- dpv:ActivityStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ActivityStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasActivityStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasActivityStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -4469,18 +3599,20 @@ Activity Halted
rdfs:Class , skos:Concept , dpv:ActivityStatus
-
+
Broader/Parent types
- dpv:ActivityStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ActivityStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasActivityStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasActivityStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -4546,17 +3678,18 @@ Activity Monitoring
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -4625,18 +3758,20 @@ Acitivity Not Completed
rdfs:Class , skos:Concept , dpv:ActivityStatus
-
+
Broader/Parent types
- dpv:ActivityStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ActivityStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasActivityStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasActivityStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -4705,18 +3840,20 @@ Activity Ongoing
rdfs:Class , skos:Concept , dpv:ActivityStatus
-
+
Broader/Parent types
- dpv:ActivityStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ActivityStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasActivityStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasActivityStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -4782,18 +3919,20 @@ Activity Proposed
rdfs:Class , skos:Concept , dpv:ActivityStatus
-
+
Broader/Parent types
- dpv:ActivityStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ActivityStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasActivityStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasActivityStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -4858,20 +3997,19 @@ Activity Status
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Status →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:ActivityCompleted , dpv:ActivityHalted , dpv:ActivityNotCompleted , dpv:ActivityOngoing , dpv:ActivityProposed
-
+ Broader/Parent types
+ dpv:Status
+ → dpv:Context
+
+
Object of relation
- dpv:hasActivityStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasActivityStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -4937,17 +4075,17 @@ Adapt
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Transform →
- dpv:Processing
-
-
+ dpv:Transform
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -5013,18 +4151,23 @@ Adult
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -5090,20 +4233,17 @@ Advertising
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:Marketing →
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:PersonalisedAdvertising
-
+ Broader/Parent types
+ dpv:Marketing
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -5171,17 +4311,18 @@ Algorithmic Logic
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasAlgorithmicLogic , dpv:hasContext
+ dpv:hasAlgorithmicLogic ,
+ dpv:hasContext
+
@@ -5253,17 +4394,17 @@ Align
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Transform →
- dpv:Processing
-
-
+ dpv:Transform
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -5329,20 +4470,17 @@ Alter
rdfs:Class , skos:Concept , dpv:Processing
-
- Broader/Parent types
- dpv:Transform →
- dpv:Processing
-
-
- Narrower/Specialised types
- dpv:Modify
-
+ Broader/Parent types
+ dpv:Transform
+ → dpv:Processing
+
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -5408,17 +4546,17 @@ Analyse
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Use →
- dpv:Processing
-
-
+ dpv:Use
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -5487,19 +4625,20 @@ Anonymisation
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:Deidentification →
- dpv:DataSanitisationTechnique →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Deidentification
+ → dpv:DataSanitisationTechnique
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -5571,17 +4710,17 @@ Anonymise
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Transform →
- dpv:Processing
-
-
+ dpv:Transform
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -5649,17 +4788,17 @@ Anonymised Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:NonPersonalData →
- dpv:Data
-
-
+ dpv:NonPersonalData
+ → dpv:Data
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -5728,17 +4867,17 @@ Anti-Terrorism Operations
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:EnforceSecurity →
- dpv:Purpose
-
-
+ dpv:EnforceSecurity
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -5804,18 +4943,23 @@ Applicant
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -5881,17 +5025,17 @@ Assess
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Use →
- dpv:Processing
-
-
+ dpv:Use
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -5957,20 +5101,18 @@ Assessment
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:CybersecurityAssessment , dpv:EffectivenessDeterminationProcedures , dpv:ImpactAssessment , dpv:LegitimateInterestAssessment , dpv:SecurityAssessment
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -6036,18 +5178,19 @@ Asset Management Procedures
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:GovernanceProcedures →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:GovernanceProcedures
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -6116,18 +5259,18 @@ Assistive Automation
rdfs:Class , skos:Concept , dpv:Automation
-
+
Broader/Parent types
- dpv:Automation →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:Automation
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -6193,19 +5336,24 @@ Asylum Seeker
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:VulnerableDataSubject →
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:VulnerableDataSubject
+ → dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -6271,18 +5419,19 @@ Asymmetric Cryptography
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -6351,18 +5500,19 @@ Asymmetric Encryption
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:Encryption →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Encryption
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -6431,18 +5581,20 @@ Audit Approved
rdfs:Class , skos:Concept , dpv:AuditStatus
-
+
Broader/Parent types
- dpv:AuditStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:AuditStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasAuditStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasAuditStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -6508,18 +5660,20 @@ Audit Conditionally Approved
rdfs:Class , skos:Concept , dpv:AuditStatus
-
+
Broader/Parent types
- dpv:AuditStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:AuditStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasAuditStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasAuditStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -6588,18 +5742,20 @@ Audit Not Required
rdfs:Class , skos:Concept , dpv:AuditStatus
-
+
Broader/Parent types
- dpv:AuditStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:AuditStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasAuditStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasAuditStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -6665,18 +5821,20 @@ Audit Rejected
rdfs:Class , skos:Concept , dpv:AuditStatus
-
+
Broader/Parent types
- dpv:AuditStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:AuditStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasAuditStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasAuditStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -6742,18 +5900,20 @@ Audit Requested
rdfs:Class , skos:Concept , dpv:AuditStatus
-
+
Broader/Parent types
- dpv:AuditStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:AuditStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasAuditStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasAuditStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -6819,18 +5979,20 @@ Audit Required
rdfs:Class , skos:Concept , dpv:AuditStatus
-
+
Broader/Parent types
- dpv:AuditStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:AuditStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasAuditStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasAuditStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -6895,20 +6057,19 @@ Audit Status
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Status →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:AuditApproved , dpv:AuditConditionallyApproved , dpv:AuditNotRequired , dpv:AuditRejected , dpv:AuditRequested , dpv:AuditRequired
-
+ Broader/Parent types
+ dpv:Status
+ → dpv:Context
+
+
Object of relation
- dpv:hasAuditStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasAuditStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -6974,26 +6135,26 @@ Authentication using ABC
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicAuthentication →
- dpv:AuthenticationProtocols →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicAuthentication
+ → dpv:AuthenticationProtocols
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Broader/Parent types
- dpv:CryptographicAuthentication →
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicAuthentication
+ → dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -7062,26 +6223,26 @@ Authentication using PABC
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicAuthentication →
- dpv:AuthenticationProtocols →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicAuthentication
+ → dpv:AuthenticationProtocols
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Broader/Parent types
- dpv:CryptographicAuthentication →
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicAuthentication
+ → dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -7150,20 +6311,18 @@ Authentication Protocols
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
- Broader/Parent types
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:BiometricAuthentication , dpv:CryptographicAuthentication , dpv:MultiFactorAuthentication , dpv:PasswordAuthentication , dpv:SingleSignOn , dpv:ZeroKnowledgeAuthentication
-
+ Broader/Parent types
+ dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -7229,20 +6388,18 @@ Authorisation Procedure
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:CredentialManagement , dpv:IdentityManagementMethod
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -7311,17 +6468,18 @@ Authorisation Protocols
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -7389,25 +6547,28 @@ Authority
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:GovernmentalOrganisation →
- dpv:Organisation →
- dpv:LegalEntity →
- dpv:Entity
-
-
- Narrower/Specialised types
- dpv:DataProtectionAuthority , dpv:NationalAuthority , dpv:RegionalAuthority , dpv:SupraNationalAuthority
-
+ Broader/Parent types
+ dpv:GovernmentalOrganisation
+ → dpv:Organisation
+ → dpv:LegalEntity
+ → dpv:Entity
+
+
Subject of relation
- dpv:isAuthorityFor
+ dpv:isAuthorityFor
+
Object of relation
- dpv:hasAuthority , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasAuthority ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -7472,18 +6633,18 @@ Automated Decision Making
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:DecisionMaking →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DecisionMaking
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -7557,20 +6718,17 @@ Automation
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:AssistiveAutomation , dpv:Autonomous , dpv:ConditionalAutomation , dpv:FullAutomation , dpv:HighAutomation , dpv:NotAutomated , dpv:PartialAutomation
-
+ Broader/Parent types
+ dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -7637,18 +6795,18 @@ Autonomous
rdfs:Class , skos:Concept , dpv:Automation
-
+
Broader/Parent types
- dpv:Automation →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:Automation
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -7717,18 +6875,19 @@ Background Checks
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:SecurityProcedure →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityProcedure
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -7797,20 +6956,22 @@ Benefit
rdfs:Class , skos:Concept , dpv:Impact
-
+
Broader/Parent types
- dpv:Impact →
- dpv:Consequence
-
-
+ dpv:Impact
+ → dpv:Consequence
+
Subject of relation
- dpv:hasImpactOn
+ dpv:hasImpactOn
+
Object of relation
- dpv:hasConsequence , dpv:hasImpact
+ dpv:hasConsequence ,
+ dpv:hasImpact
+
@@ -7876,18 +7037,19 @@ Biometric Authentication
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:AuthenticationProtocols →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:AuthenticationProtocols
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -7956,18 +7118,19 @@ Certification
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:CertificationSeal →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CertificationSeal
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -8033,20 +7196,18 @@ Certification and Seal
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:Certification , dpv:Seal
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -8112,18 +7273,23 @@ Child
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -8195,18 +7361,23 @@ Citizen
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -8271,18 +7442,20 @@ City
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Region →
- dpv:Country →
- dpv:Location
-
-
+ dpv:Region
+ → dpv:Country
+ → dpv:Location
+
Object of relation
- dpv:hasCountry , dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasCountry ,
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -8348,19 +7521,24 @@ Client
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:Customer →
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Customer
+ → dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -8426,18 +7604,19 @@ Cloud Location
rdfs:Class , skos:Concept , dpv:Location
-
+
Broader/Parent types
- dpv:RemoteLocation →
- dpv:LocationLocality →
- dpv:Location
-
-
+ dpv:RemoteLocation
+ → dpv:LocationLocality
+ → dpv:Location
+
Object of relation
- dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -8506,18 +7685,19 @@ Code of Conduct
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:GuidelinesPrinciple →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:GuidelinesPrinciple
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -8583,17 +7763,17 @@ Collect
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Obtain →
- dpv:Processing
-
-
+ dpv:Obtain
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -8665,19 +7845,16 @@ Collected Data
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Data
-
-
- Narrower/Specialised types
- dpv:CollectedPersonalData
-
+ Broader/Parent types
+ dpv:Data
+
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -8739,22 +7916,22 @@ Collected Personal Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:CollectedData →
- dpv:Data
-
-
+ dpv:PersonalData
+ → dpv:Data
+
Broader/Parent types
- dpv:PersonalData →
- dpv:Data
-
-
+ dpv:CollectedData
+ → dpv:Data
+
Object of relation
- dpv:hasData , dpv:hasPersonalData
+ dpv:hasData ,
+ dpv:hasPersonalData
+
@@ -8826,17 +8003,17 @@ Combine
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Transform →
- dpv:Processing
-
-
+ dpv:Transform
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -8904,16 +8081,16 @@ CommerciallyConfidentialData
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Data
-
-
+ dpv:Data
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -8976,17 +8153,17 @@ Commercial Research
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ResearchAndDevelopment →
- dpv:Purpose
-
-
+ dpv:ResearchAndDevelopment
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -9055,23 +8232,22 @@ Communication for Customer Care
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:CustomerCare →
- dpv:CustomerManagement →
- dpv:Purpose
-
-
+ dpv:CustomerCare
+ → dpv:CustomerManagement
+ → dpv:Purpose
+
Broader/Parent types
- dpv:CommunicationManagement →
- dpv:Purpose
-
-
+ dpv:CommunicationManagement
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -9137,19 +8313,16 @@ Communication Management
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:CommunicationForCustomerCare
-
+ Broader/Parent types
+ dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -9218,18 +8391,20 @@ Compliance Indeterminate
rdfs:Class , skos:Concept , dpv:ComplianceStatus
-
+
Broader/Parent types
- dpv:ComplianceStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ComplianceStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasComplianceStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasComplianceStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -9295,18 +8470,19 @@ Compliance Monitoring
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:GovernanceProcedures →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:GovernanceProcedures
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -9374,20 +8550,19 @@ Compliance Status
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Status →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:ComplianceIndeterminate , dpv:ComplianceUnknown , dpv:ComplianceViolation , dpv:Compliant , dpv:Lawfulness , dpv:NonCompliant , dpv:PartiallyCompliant
-
+ Broader/Parent types
+ dpv:Status
+ → dpv:Context
+
+
Object of relation
- dpv:hasComplianceStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasComplianceStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -9453,18 +8628,20 @@ Compliance Unknown
rdfs:Class , skos:Concept , dpv:ComplianceStatus
-
+
Broader/Parent types
- dpv:ComplianceStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ComplianceStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasComplianceStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasComplianceStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -9530,18 +8707,20 @@ Compliance Violation
rdfs:Class , skos:Concept , dpv:ComplianceStatus
-
+
Broader/Parent types
- dpv:ComplianceStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ComplianceStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasComplianceStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasComplianceStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -9613,18 +8792,20 @@ Compliant
rdfs:Class , skos:Concept , dpv:ComplianceStatus
-
+
Broader/Parent types
- dpv:ComplianceStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ComplianceStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasComplianceStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasComplianceStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -9690,18 +8871,18 @@ Conditional Automation
rdfs:Class , skos:Concept , dpv:Automation
-
+
Broader/Parent types
- dpv:Automation →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:Automation
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -9766,16 +8947,16 @@ ConfidentialData
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Data
-
-
+ dpv:Data
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -9837,20 +9018,18 @@ Conformance Status
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Status →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:Conformant , dpv:NonConformant
-
+ Broader/Parent types
+ dpv:Status
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -9916,18 +9095,19 @@ Conformant
rdfs:Class , skos:Concept , dpv:ConformanceStatus
-
+
Broader/Parent types
- dpv:ConformanceStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ConformanceStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -9993,19 +9173,16 @@ Consent
rdfs:Class , skos:Concept , dpv:LegalBasis
-
- Broader/Parent types
- dpv:LegalBasis
-
-
- Narrower/Specialised types
- dpv:InformedConsent , dpv:UninformedConsent
-
+ Broader/Parent types
+ dpv:LegalBasis
+
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -10046,7 +9223,7 @@ Consent
Documented in
- Dex Legal-basis , Dex Legal-basis-Consent-Types
+ Dex Legal-basis
@@ -10083,19 +9260,21 @@ Consent Expired
rdfs:Class , skos:Concept , dpv:ConsentStatus
-
+
Broader/Parent types
- dpv:ConsentStatusInvalidForProcessing →
- dpv:ConsentStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ConsentStatusInvalidForProcessing
+ → dpv:ConsentStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -10167,19 +9346,21 @@ Consent Given
rdfs:Class , skos:Concept , dpv:ConsentStatus
-
+
Broader/Parent types
- dpv:ConsentStatusValidForProcessing →
- dpv:ConsentStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ConsentStatusValidForProcessing
+ → dpv:ConsentStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -10251,19 +9432,21 @@ Consent Invalidated
rdfs:Class , skos:Concept , dpv:ConsentStatus
-
+
Broader/Parent types
- dpv:ConsentStatusInvalidForProcessing →
- dpv:ConsentStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ConsentStatusInvalidForProcessing
+ → dpv:ConsentStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -10335,19 +9518,21 @@ Consent Notice
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:PrivacyNotice →
- dpv:Notice →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:PrivacyNotice
+ → dpv:Notice
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasNotice , dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasNotice ,
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -10413,19 +9598,20 @@ Consent Record
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:DataProcessingRecord →
- dpv:RecordsOfActivities →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:DataProcessingRecord
+ → dpv:RecordsOfActivities
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -10495,19 +9681,21 @@ Consent Refused
rdfs:Class , skos:Concept , dpv:ConsentStatus
-
+
Broader/Parent types
- dpv:ConsentStatusInvalidForProcessing →
- dpv:ConsentStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ConsentStatusInvalidForProcessing
+ → dpv:ConsentStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -10579,19 +9767,21 @@ Consent Request Deferred
rdfs:Class , skos:Concept , dpv:ConsentStatus
-
+
Broader/Parent types
- dpv:ConsentStatusInvalidForProcessing →
- dpv:ConsentStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ConsentStatusInvalidForProcessing
+ → dpv:ConsentStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -10663,19 +9853,21 @@ Consent Requested
rdfs:Class , skos:Concept , dpv:ConsentStatus
-
+
Broader/Parent types
- dpv:ConsentStatusInvalidForProcessing →
- dpv:ConsentStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ConsentStatusInvalidForProcessing
+ → dpv:ConsentStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -10747,19 +9939,21 @@ Consent Revoked
rdfs:Class , skos:Concept , dpv:ConsentStatus
-
+
Broader/Parent types
- dpv:ConsentStatusInvalidForProcessing →
- dpv:ConsentStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ConsentStatusInvalidForProcessing
+ → dpv:ConsentStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -10830,20 +10024,19 @@ Consent Status
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Status →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:ConsentStatusInvalidForProcessing , dpv:ConsentStatusValidForProcessing
-
+ Broader/Parent types
+ dpv:Status
+ → dpv:Context
+
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -10922,21 +10115,20 @@ Consent Status Invalid for Processing
rdfs:Class , skos:Concept , dpv:ConsentStatus
-
- Broader/Parent types
- dpv:ConsentStatus →
- dpv:Status →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:ConsentExpired , dpv:ConsentInvalidated , dpv:ConsentRefused , dpv:ConsentRequestDeferred , dpv:ConsentRequested , dpv:ConsentRevoked , dpv:ConsentUnknown , dpv:ConsentWithdrawn
-
+ Broader/Parent types
+ dpv:ConsentStatus
+ → dpv:Status
+ → dpv:Context
+
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -11008,21 +10200,20 @@ Consent Status Valid for Processing
rdfs:Class , skos:Concept , dpv:ConsentStatus
-
- Broader/Parent types
- dpv:ConsentStatus →
- dpv:Status →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:ConsentGiven , dpv:RenewedConsentGiven
-
+ Broader/Parent types
+ dpv:ConsentStatus
+ → dpv:Status
+ → dpv:Context
+
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -11094,19 +10285,21 @@ Consent Unknown
rdfs:Class , skos:Concept , dpv:ConsentStatus
-
+
Broader/Parent types
- dpv:ConsentStatusInvalidForProcessing →
- dpv:ConsentStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ConsentStatusInvalidForProcessing
+ → dpv:ConsentStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -11178,19 +10371,21 @@ Consent Withdrawn
rdfs:Class , skos:Concept , dpv:ConsentStatus
-
+
Broader/Parent types
- dpv:ConsentStatusInvalidForProcessing →
- dpv:ConsentStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ConsentStatusInvalidForProcessing
+ → dpv:ConsentStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -11262,17 +10457,16 @@ Consequence
-
- Narrower/Specialised types
- dpv:ConsequenceAsSideEffect , dpv:ConsequenceOfFailure , dpv:ConsequenceOfSuccess , dpv:Impact
-
+
Subject of relation
- dpv:hasConsequenceOn
+ dpv:hasConsequenceOn
+
Object of relation
- dpv:hasConsequence
+ dpv:hasConsequence
+
@@ -11341,16 +10535,16 @@ Consequence as Side-Effect
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Consequence
-
-
+ dpv:Consequence
+
Object of relation
- dpv:hasConsequence
+ dpv:hasConsequence
+
@@ -11415,16 +10609,16 @@ Consequence of Failure
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Consequence
-
-
+ dpv:Consequence
+
Object of relation
- dpv:hasConsequence
+ dpv:hasConsequence
+
@@ -11489,16 +10683,16 @@ Consequence of Success
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Consequence
-
-
+ dpv:Consequence
+
Object of relation
- dpv:hasConsequence
+ dpv:hasConsequence
+
@@ -11564,20 +10758,17 @@ Consult
rdfs:Class , skos:Concept , dpv:Processing
-
- Broader/Parent types
- dpv:Use →
- dpv:Processing
-
-
- Narrower/Specialised types
- dpv:Monitor , dpv:Query
-
+ Broader/Parent types
+ dpv:Use
+ → dpv:Processing
+
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -11646,20 +10837,18 @@ Consultation
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:ConsultationWithAuthority , dpv:ConsultationWithDataSubject , dpv:ConsultationWithDPO
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -11725,18 +10914,19 @@ Consultation with Authority
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:Consultation →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Consultation
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -11802,21 +10992,19 @@ Consultation with Data Subject
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:Consultation →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:ConsultationWithDataSubjectRepresentative
-
+ Broader/Parent types
+ dpv:Consultation
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -11882,19 +11070,20 @@ Consultation with Data Subject Representative
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:ConsultationWithDataSubject →
- dpv:Consultation →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:ConsultationWithDataSubject
+ → dpv:Consultation
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -11960,18 +11149,19 @@ Consultation with DPO
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:Consultation →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Consultation
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -12037,18 +11227,23 @@ Consumer
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -12114,17 +11309,19 @@ Context
-
- Narrower/Specialised types
- dpv:Duration , dpv:Frequency , dpv:Importance , dpv:Justification , dpv:Necessity , dpv:ProcessingContext , dpv:Scope , dpv:Status
-
+
Subject of relation
- dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule
+ dpv:hasObligation ,
+ dpv:hasPermission ,
+ dpv:hasProhibition ,
+ dpv:hasRule
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -12166,7 +11363,7 @@ Context
Documented in
- Dex Processing-Context , Dex Context , Dex Context-Status
+ Dex Context
@@ -12202,17 +11399,18 @@ Continous Frequency
rdfs:Class , skos:Concept , dpv:Frequency
-
+
Broader/Parent types
- dpv:Frequency →
- dpv:Context
-
-
+ dpv:Frequency
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasFrequency
+ dpv:hasContext ,
+ dpv:hasFrequency
+
@@ -12281,21 +11479,19 @@ Contract
rdfs:Class , skos:Concept , dpv:LegalBasis
-
- Broader/Parent types
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:ContractPerformance , dpv:DataControllerContract , dpv:DataProcessorContract , dpv:DataSubjectContract , dpv:EnterIntoContract , dpv:ThirdPartyContract
-
+ Broader/Parent types
+ dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -12361,19 +11557,20 @@ Contract Performance
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:Contract →
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Contract
+ → dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -12439,18 +11636,19 @@ Contractual Terms
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -12516,19 +11714,20 @@ Controller-Processor Agreement
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:DataProcessingAgreement →
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:DataProcessingAgreement
+ → dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -12599,16 +11798,16 @@ Copy
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Processing
-
-
+ dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -12677,18 +11876,18 @@ Counter Money Laundering
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:FraudPreventionAndDetection →
- dpv:EnforceSecurity →
- dpv:Purpose
-
-
+ dpv:FraudPreventionAndDetection
+ → dpv:EnforceSecurity
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -12753,19 +11952,18 @@ Country
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Location
-
-
- Narrower/Specialised types
- dpv:Region , dpv:ThirdCountry
-
+ Broader/Parent types
+ dpv:Location
+
+
Object of relation
- dpv:hasCountry , dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasCountry ,
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -12834,18 +12032,19 @@ Credential Management
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:AuthorisationProcedure →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:AuthorisationProcedure
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -12911,21 +12110,18 @@ Credit Checking
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:CustomerSolvencyMonitoring →
- dpv:CustomerManagement →
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:MaintainCreditCheckingDatabase , dpv:MaintainCreditRatingDatabase
-
+ Broader/Parent types
+ dpv:CustomerSolvencyMonitoring
+ → dpv:CustomerManagement
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -12991,27 +12187,24 @@ Cryptographic Authentication
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:AuthenticationProtocols →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:AuthenticationProtocols
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
-
- Narrower/Specialised types
- dpv:Authentication-ABC , dpv:Authentication-PABC , dpv:HashMessageAuthenticationCode , dpv:MessageAuthenticationCodes
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -13080,18 +12273,19 @@ Cryptographic Key Management
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -13160,20 +12354,18 @@ Cryptographic Methods
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
- Broader/Parent types
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:AsymmetricCryptography , dpv:CryptographicAuthentication , dpv:CryptographicKeyManagement , dpv:DifferentialPrivacy , dpv:DigitalSignatures , dpv:HashFunctions , dpv:HomomorphicEncryption , dpv:PostQuantumCryptography , dpv:PrivacyPreservingProtocol , dpv:PrivateInformationRetrieval , dpv:QuantumCryptography , dpv:SecretSharingSchemes , dpv:SecureMultiPartyComputation , dpv:SymmetricCryptography , dpv:TrustedComputing , dpv:TrustedExecutionEnvironments , dpv:ZeroKnowledgeAuthentication
-
+ Broader/Parent types
+ dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -13242,21 +12434,23 @@ Customer
rdfs:Class , skos:Concept , dpv:DataSubject
-
- Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
- Narrower/Specialised types
- dpv:Client
-
+ Broader/Parent types
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -13325,20 +12519,17 @@ Customer Care
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:CustomerManagement →
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:CommunicationForCustomerCare
-
+ Broader/Parent types
+ dpv:CustomerManagement
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -13407,17 +12598,17 @@ Customer Claims Management
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:CustomerManagement →
- dpv:Purpose
-
-
+ dpv:CustomerManagement
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -13486,19 +12677,16 @@ Customer Management
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:CustomerCare , dpv:CustomerClaimsManagement , dpv:CustomerOrderManagement , dpv:CustomerRelationshipManagement , dpv:CustomerSolvencyMonitoring
-
+ Broader/Parent types
+ dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -13564,17 +12752,17 @@ Customer Order Management
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:CustomerManagement →
- dpv:Purpose
-
-
+ dpv:CustomerManagement
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -13643,20 +12831,17 @@ Customer Relationship Management
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:CustomerManagement →
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:ImproveInternalCRMProcesses
-
+ Broader/Parent types
+ dpv:CustomerManagement
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -13722,20 +12907,17 @@ Customer Solvency Monitoring
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:CustomerManagement →
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:CreditChecking
-
+ Broader/Parent types
+ dpv:CustomerManagement
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -13804,26 +12986,26 @@ Cybersecurity Assessment
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:SecurityAssessment →
- dpv:SecurityProcedure →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityAssessment
+ → dpv:SecurityProcedure
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Broader/Parent types
- dpv:SecurityAssessment →
- dpv:Assessment →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityAssessment
+ → dpv:Assessment
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -13892,18 +13074,19 @@ Cybersecurity Training
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:StaffTraining →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:StaffTraining
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -13972,23 +13155,22 @@ Damage
rdfs:Class , skos:Concept , dpv:Impact
-
- Broader/Parent types
- dpv:Impact →
- dpv:Consequence
-
-
- Narrower/Specialised types
- dpv:Harm , dpv:MaterialDamage , dpv:NonMaterialDamage
-
+ Broader/Parent types
+ dpv:Impact
+ → dpv:Consequence
+
+
Subject of relation
- dpv:hasImpactOn
+ dpv:hasImpactOn
+
Object of relation
- dpv:hasConsequence , dpv:hasImpact
+ dpv:hasConsequence ,
+ dpv:hasImpact
+
@@ -14054,14 +13236,12 @@ Data
-
- Narrower/Specialised types
- dpv:CollectedData , dpv:CommerciallyConfidentialData , dpv:ConfidentialData , dpv:DerivedData , dpv:GeneratedData , dpv:IncorrectData , dpv:InferredData , dpv:IntellectualPropertyData , dpv:NonPersonalData , dpv:ObservedData , dpv:PersonalData , dpv:SensitiveData , dpv:StatisticallyConfidentialData , dpv:UnverifiedData , dpv:VerifiedData
-
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -14127,17 +13307,18 @@ Data Backup Protocols
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -14202,20 +13383,23 @@ Data Controller
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:LegalEntity →
- dpv:Entity
-
-
- Narrower/Specialised types
- dpv:JointDataControllers
-
+ Broader/Parent types
+ dpv:LegalEntity
+ → dpv:Entity
+
+
Object of relation
- dpv:hasDataController , dpv:hasEntity , dpv:hasRecipientDataController , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataController ,
+ dpv:hasEntity ,
+ dpv:hasRecipientDataController ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -14295,19 +13479,20 @@ Data Controller Contract
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:Contract →
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Contract
+ → dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -14370,18 +13555,19 @@ Data Controller as Data Source
rdfs:Class , skos:Concept , dpv:DataSource
-
+
Broader/Parent types
- dpv:DataSource →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataSource
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataSource
+ dpv:hasContext ,
+ dpv:hasDataSource
+
@@ -14443,17 +13629,22 @@ Data Exporter
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataExporter , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataExporter ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -14524,18 +13715,24 @@ Data Importer
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Recipient →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Recipient
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataImporter , dpv:hasEntity , dpv:hasRecipient , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataImporter ,
+ dpv:hasEntity ,
+ dpv:hasRecipient ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -14607,21 +13804,19 @@ Data Processing Agreement
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:ControllerProcessorAgreement , dpv:JointDataControllersAgreement , dpv:SubProcessorAgreement , dpv:ThirdPartyAgreement
-
+ Broader/Parent types
+ dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -14690,21 +13885,19 @@ Data Processing Record
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:RecordsOfActivities →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:ConsentRecord
-
+ Broader/Parent types
+ dpv:RecordsOfActivities
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -14769,21 +13962,24 @@ Data Processor
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Recipient →
- dpv:LegalEntity →
- dpv:Entity
-
-
- Narrower/Specialised types
- dpv:DataSubProcessor
-
+ Broader/Parent types
+ dpv:Recipient
+ → dpv:LegalEntity
+ → dpv:Entity
+
+
Object of relation
- dpv:hasDataProcessor , dpv:hasEntity , dpv:hasRecipient , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataProcessor ,
+ dpv:hasEntity ,
+ dpv:hasRecipient ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -14856,19 +14052,20 @@ Data Processor Contract
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:Contract →
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Contract
+ → dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -14930,20 +14127,25 @@ Data Protection Authority
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Authority →
- dpv:GovernmentalOrganisation →
- dpv:Organisation →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Authority
+ → dpv:GovernmentalOrganisation
+ → dpv:Organisation
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasAuthority , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasAuthority ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -15008,18 +14210,24 @@ Data Protection Officer
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Representative →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Representative
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataProtectionOfficer , dpv:hasEntity , dpv:hasRepresentative , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataProtectionOfficer ,
+ dpv:hasEntity ,
+ dpv:hasRepresentative ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -15091,18 +14299,19 @@ Data Protection Training
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:StaffTraining →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:StaffTraining
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -15171,19 +14380,20 @@ Data published by Data Subject
rdfs:Class , skos:Concept , dpv:DataSubjectDataSource
-
+
Broader/Parent types
- dpv:DataSubjectDataSource →
- dpv:DataSource →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataSubjectDataSource
+ → dpv:DataSource
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataSource
+ dpv:hasContext ,
+ dpv:hasDataSource
+
@@ -15255,18 +14465,19 @@ Data Redaction
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:DataSanitisationTechnique →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:DataSanitisationTechnique
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -15332,20 +14543,18 @@ Data Sanitisation Technique
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
- Broader/Parent types
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:DataRedaction , dpv:Deidentification
-
+ Broader/Parent types
+ dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -15413,20 +14622,18 @@ Data Source
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:DataControllerDataSource , dpv:DataSubjectDataSource , dpv:NonPublicDataSource , dpv:PublicDataSource , dpv:ThirdPartyDataSource
-
+ Broader/Parent types
+ dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasDataSource
+ dpv:hasContext ,
+ dpv:hasDataSource
+
@@ -15499,20 +14706,22 @@ Data Subject
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:LegalEntity →
- dpv:Entity
-
-
- Narrower/Specialised types
- dpv:Adult , dpv:Applicant , dpv:Child , dpv:Citizen , dpv:Consumer , dpv:Customer , dpv:Employee , dpv:GuardianOfDataSubject , dpv:Immigrant , dpv:JobApplicant , dpv:Member , dpv:NonCitizen , dpv:ParentOfDataSubject , dpv:Participant , dpv:Patient , dpv:Student , dpv:Subscriber , dpv:Tourist , dpv:User , dpv:Visitor , dpv:VulnerableDataSubject
-
+ Broader/Parent types
+ dpv:LegalEntity
+ → dpv:Entity
+
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -15587,19 +14796,20 @@ Data Subject Contract
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:Contract →
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Contract
+ → dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -15662,21 +14872,19 @@ Data Subject as Data Source
rdfs:Class , skos:Concept , dpv:DataSource
-
- Broader/Parent types
- dpv:DataSource →
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:DataPublishedByDataSubject
-
+ Broader/Parent types
+ dpv:DataSource
+ → dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasDataSource
+ dpv:hasContext ,
+ dpv:hasDataSource
+
@@ -15739,16 +14947,16 @@ Data Subject Right
rdfs:Class , skos:Concept , dpv:Right
-
+
Broader/Parent types
- dpv:Right
-
-
+ dpv:Right
+
Object of relation
- dpv:hasRight
+ dpv:hasRight
+
@@ -15816,21 +15024,20 @@ Data Subject Scale
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:HugeScaleOfDataSubjects , dpv:LargeScaleOfDataSubjects , dpv:MediumScaleOfDataSubjects , dpv:SingularScaleOfDataSubjects , dpv:SmallScaleOfDataSubjects , dpv:SporadicScaleOfDataSubjects
-
+ Broader/Parent types
+ dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasDataSubjectScale , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataSubjectScale ,
+ dpv:hasScale
+
@@ -15895,19 +15102,25 @@ Data Sub-Processor
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:DataProcessor →
- dpv:Recipient →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataProcessor
+ → dpv:Recipient
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataProcessor , dpv:hasEntity , dpv:hasRecipient , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataProcessor ,
+ dpv:hasEntity ,
+ dpv:hasRecipient ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -15976,19 +15189,20 @@ Data Transfer Impact Assessment
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:ImpactAssessment →
- dpv:Assessment →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:ImpactAssessment
+ → dpv:Assessment
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -16054,16 +15268,16 @@ Data Transfer Legal Basis
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:LegalBasis
-
-
+ dpv:LegalBasis
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -16128,21 +15342,20 @@ Data Volume
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:HugeDataVolume , dpv:LargeDataVolume , dpv:MediumDataVolume , dpv:SingularDataVolume , dpv:SmallDataVolume , dpv:SporadicDataVolume
-
+ Broader/Parent types
+ dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasDataVolume , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataVolume ,
+ dpv:hasScale
+
@@ -16208,11 +15421,10 @@ Decentralised Locations
rdfs:Class , skos:Concept , dpv:LocationFixture
-
+
Broader/Parent types
- dpv:LocationFixture
-
-
+ dpv:LocationFixture
+
@@ -16282,20 +15494,17 @@ Decision Making
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:AutomatedDecisionMaking
-
+ Broader/Parent types
+ dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -16361,21 +15570,19 @@ De-Identification
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
- Broader/Parent types
- dpv:DataSanitisationTechnique →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:Anonymisation , dpv:Pseudonymisation
-
+ Broader/Parent types
+ dpv:DataSanitisationTechnique
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -16447,18 +15654,18 @@ Delivery of Goods
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:RequestedServiceProvision →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:RequestedServiceProvision
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -16527,20 +15734,17 @@ Derive
rdfs:Class , skos:Concept , dpv:Processing
-
- Broader/Parent types
- dpv:Obtain →
- dpv:Processing
-
-
- Narrower/Specialised types
- dpv:Infer
-
+ Broader/Parent types
+ dpv:Obtain
+ → dpv:Processing
+
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -16615,19 +15819,16 @@ Derived Data
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Data
-
-
- Narrower/Specialised types
- dpv:DerivedPersonalData
-
+ Broader/Parent types
+ dpv:Data
+
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -16689,25 +15890,22 @@ Derived Personal Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:DerivedData →
- dpv:Data
-
-
+ dpv:PersonalData
+ → dpv:Data
+
Broader/Parent types
- dpv:PersonalData →
- dpv:Data
-
-
-
- Narrower/Specialised types
- dpv:InferredPersonalData
-
+ dpv:DerivedData
+ → dpv:Data
+
+
Object of relation
- dpv:hasData , dpv:hasPersonalData
+ dpv:hasData ,
+ dpv:hasPersonalData
+
@@ -16785,18 +15983,19 @@ Design Standard
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:GuidelinesPrinciple →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:GuidelinesPrinciple
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -16862,17 +16061,17 @@ Destruct
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Remove →
- dpv:Processing
-
-
+ dpv:Remove
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -16938,20 +16137,21 @@ Deterministic Pseudonymisation
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:Pseudonymisation →
- dpv:Deidentification →
- dpv:DataSanitisationTechnique →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Pseudonymisation
+ → dpv:Deidentification
+ → dpv:DataSanitisationTechnique
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -17020,20 +16220,22 @@ Detriment
rdfs:Class , skos:Concept , dpv:Impact
-
+
Broader/Parent types
- dpv:Impact →
- dpv:Consequence
-
-
+ dpv:Impact
+ → dpv:Consequence
+
Subject of relation
- dpv:hasImpactOn
+ dpv:hasImpactOn
+
Object of relation
- dpv:hasConsequence , dpv:hasImpact
+ dpv:hasConsequence ,
+ dpv:hasImpact
+
@@ -17099,18 +16301,19 @@ Differential Privacy
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -17179,17 +16382,18 @@ Digital Rights Management
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -17258,18 +16462,19 @@ Digital Signatures
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -17338,17 +16543,17 @@ Direct Marketing
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:Marketing →
- dpv:Purpose
-
-
+ dpv:Marketing
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -17414,18 +16619,19 @@ Disaster Recovery Procedures
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:GovernanceProcedures →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:GovernanceProcedures
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -17494,19 +16700,16 @@ Disclose
rdfs:Class , skos:Concept , dpv:Processing
-
- Broader/Parent types
- dpv:Processing
-
-
- Narrower/Specialised types
- dpv:DiscloseByTransmission , dpv:Disseminate , dpv:MakeAvailable , dpv:Share , dpv:Transmit
-
+ Broader/Parent types
+ dpv:Processing
+
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -17572,17 +16775,17 @@ Disclose by Transmission
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Disclose →
- dpv:Processing
-
-
+ dpv:Disclose
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -17648,17 +16851,17 @@ Dispute Management
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:OrganisationGovernance →
- dpv:Purpose
-
-
+ dpv:OrganisationGovernance
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -17727,17 +16930,17 @@ Disseminate
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Disclose →
- dpv:Processing
-
-
+ dpv:Disclose
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -17803,18 +17006,19 @@ Distributed System Security
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -17883,20 +17087,21 @@ Document Randomised Pseudonymisation
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:Pseudonymisation →
- dpv:Deidentification →
- dpv:DataSanitisationTechnique →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Pseudonymisation
+ → dpv:Deidentification
+ → dpv:DataSanitisationTechnique
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -17965,18 +17170,19 @@ Document Security
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -18045,19 +17251,20 @@ Data Protection Impact Assessment (DPIA)
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:ImpactAssessment →
- dpv:Assessment →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:ImpactAssessment
+ → dpv:Assessment
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -18125,19 +17332,17 @@ Duration
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:EndlessDuration , dpv:FixedOccurencesDuration , dpv:IndeterminateDuration , dpv:StorageDuration , dpv:TemporalDuration , dpv:UntilEventDuration , dpv:UntilTimeDuration
-
+ Broader/Parent types
+ dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasDuration
+ dpv:hasContext ,
+ dpv:hasDuration
+
@@ -18174,7 +17379,7 @@ Duration
Documented in
- Dex Processing-Context , Dex Context
+ Dex Context
@@ -18207,16 +17412,17 @@ Economic Union
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Location
-
-
+ dpv:Location
+
Object of relation
- dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -18282,18 +17488,19 @@ Educational Training
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:StaffTraining →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:StaffTraining
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -18362,18 +17569,19 @@ Effectiveness Determination Procedures
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:Assessment →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Assessment
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -18442,19 +17650,24 @@ Elderly Data Subject
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:VulnerableDataSubject →
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:VulnerableDataSubject
+ → dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -18520,18 +17733,23 @@ Employee
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -18597,20 +17815,18 @@ Encryption
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
- Broader/Parent types
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:AsymmetricEncryption , dpv:EncryptionAtRest , dpv:EncryptionInTransfer , dpv:EncryptionInUse , dpv:EndToEndEncryption , dpv:SymmetricEncryption
-
+ Broader/Parent types
+ dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -18680,18 +17896,19 @@ Encryption at Rest
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:Encryption →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Encryption
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -18757,18 +17974,19 @@ Encryption in Transfer
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:Encryption →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Encryption
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -18834,18 +18052,19 @@ Encryption in Use
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:Encryption →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Encryption
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -18911,17 +18130,18 @@ Endless Duration
rdfs:Class , skos:Concept , dpv:Duration
-
+
Broader/Parent types
- dpv:Duration →
- dpv:Context
-
-
+ dpv:Duration
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDuration
+ dpv:hasContext ,
+ dpv:hasDuration
+
@@ -18990,18 +18210,19 @@ End-to-End Encryption (E2EE)
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:Encryption →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Encryption
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -19070,17 +18291,17 @@ Enforce Access Control
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:EnforceSecurity →
- dpv:Purpose
-
-
+ dpv:EnforceSecurity
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -19152,19 +18373,16 @@ Enforce Security
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:AntiTerrorismOperations , dpv:EnforceAccessControl , dpv:FraudPreventionAndDetection , dpv:IdentityVerification
-
+ Broader/Parent types
+ dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -19233,19 +18451,20 @@ Enter Into Contract
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:Contract →
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Contract
+ → dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -19320,17 +18539,24 @@ Entity
-
- Narrower/Specialised types
- dpv:LegalEntity , dpv:NaturalPerson , dpv:OrganisationalUnit
-
+
Subject of relation
- dpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative
+ dpv:hasAddress ,
+ dpv:hasContact ,
+ dpv:hasName ,
+ dpv:hasRelationWithDataSubject ,
+ dpv:hasRepresentative
+
Object of relation
- dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -19366,7 +18592,7 @@ Entity
Documented in
- Dex Entities , Dex Entities-Organisation
+ Dex Entities
@@ -19400,17 +18626,17 @@ Erase
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Remove →
- dpv:Processing
-
-
+ dpv:Remove
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -19476,16 +18702,16 @@ Establish Contractual Agreement
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:Purpose
-
-
+ dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -19551,18 +18777,18 @@ Evaluation of Individuals
rdfs:Class , skos:Concept , dpv:EvaluationScoring
-
+
Broader/Parent types
- dpv:EvaluationScoring →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:EvaluationScoring
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -19633,20 +18859,17 @@ Evaluation and Scoring
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:EvaluationOfIndividuals , dpv:ScoringOfIndividuals
-
+ Broader/Parent types
+ dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -19715,19 +18938,19 @@ Explicitly Expressed Consent
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:ExpressedConsent →
- dpv:InformedConsent →
- dpv:Consent →
- dpv:LegalBasis
-
-
+ dpv:ExpressedConsent
+ → dpv:InformedConsent
+ → dpv:Consent
+ → dpv:LegalBasis
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -19796,21 +19019,18 @@ Expressed Consent
rdfs:Class , skos:Concept , dpv:LegalBasis
-
- Broader/Parent types
- dpv:InformedConsent →
- dpv:Consent →
- dpv:LegalBasis
-
-
- Narrower/Specialised types
- dpv:ExplicitlyExpressedConsent
-
+ Broader/Parent types
+ dpv:InformedConsent
+ → dpv:Consent
+ → dpv:LegalBasis
+
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -19879,11 +19099,10 @@ Federated Locations
rdfs:Class , skos:Concept , dpv:LocationFixture
-
+
Broader/Parent types
- dpv:LocationFixture
-
-
+ dpv:LocationFixture
+
@@ -19954,18 +19173,19 @@ File System Security
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -20034,17 +19254,17 @@ Filter
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Transform →
- dpv:Processing
-
-
+ dpv:Transform
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -20110,15 +19330,11 @@ Fixed Location
rdfs:Class , skos:Concept , dpv:LocationFixture
-
- Broader/Parent types
- dpv:LocationFixture
-
-
- Narrower/Specialised types
- dpv:FixedMultipleLocations , dpv:FixedSingularLocation
-
+ Broader/Parent types
+ dpv:LocationFixture
+
+
@@ -20188,12 +19404,11 @@ Fixed Multiple Locations
rdfs:Class , skos:Concept , dpv:LocationFixture
-
+
Broader/Parent types
- dpv:FixedLocation →
- dpv:LocationFixture
-
-
+ dpv:FixedLocation
+ → dpv:LocationFixture
+
@@ -20263,17 +19478,18 @@ Fixed Occurences Duration
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Duration →
- dpv:Context
-
-
+ dpv:Duration
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDuration
+ dpv:hasContext ,
+ dpv:hasDuration
+
@@ -20342,12 +19558,11 @@ Fixed Singular Location
rdfs:Class , skos:Concept , dpv:LocationFixture
-
+
Broader/Parent types
- dpv:FixedLocation →
- dpv:LocationFixture
-
-
+ dpv:FixedLocation
+ → dpv:LocationFixture
+
@@ -20417,18 +19632,22 @@ For-Profit Organisation
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Organisation →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Organisation
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -20497,20 +19716,17 @@ Fraud Prevention and Detection
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:EnforceSecurity →
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:CounterMoneyLaundering , dpv:MaintainFraudDatabase
-
+ Broader/Parent types
+ dpv:EnforceSecurity
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -20578,19 +19794,17 @@ Frequency
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:ContinousFrequency , dpv:OftenFrequency , dpv:SingularFrequency , dpv:SporadicFrequency
-
+ Broader/Parent types
+ dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasFrequency
+ dpv:hasContext ,
+ dpv:hasFrequency
+
@@ -20656,17 +19870,17 @@ Fulfilment of Contractual Obligation
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:FulfilmentOfObligation →
- dpv:Purpose
-
-
+ dpv:FulfilmentOfObligation
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -20732,19 +19946,16 @@ Fulfilment of Obligation
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:FulfilmentOfContractualObligation , dpv:LegalCompliance
-
+ Broader/Parent types
+ dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -20810,18 +20021,18 @@ Full Automation
rdfs:Class , skos:Concept , dpv:Automation
-
+
Broader/Parent types
- dpv:Automation →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:Automation
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -20887,20 +20098,21 @@ Fully Randomised Pseudonymisation
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:Pseudonymisation →
- dpv:Deidentification →
- dpv:DataSanitisationTechnique →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Pseudonymisation
+ → dpv:Deidentification
+ → dpv:DataSanitisationTechnique
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -20969,17 +20181,17 @@ Generate
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Obtain →
- dpv:Processing
-
-
+ dpv:Obtain
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -21044,19 +20256,16 @@ Generated Data
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Data
-
-
- Narrower/Specialised types
- dpv:SyntheticData
-
+ Broader/Parent types
+ dpv:Data
+
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -21118,25 +20327,22 @@ Generated Personal Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:InferredData →
- dpv:Data
-
-
+ dpv:PersonalData
+ → dpv:Data
+
Broader/Parent types
- dpv:PersonalData →
- dpv:Data
-
-
-
- Narrower/Specialised types
- dpv:InferredPersonalData
-
+ dpv:InferredData
+ → dpv:Data
+
+
Object of relation
- dpv:hasData , dpv:hasPersonalData
+ dpv:hasData ,
+ dpv:hasPersonalData
+
@@ -21207,21 +20413,20 @@ Geographic Coverage
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:GlobalScale , dpv:LocalEnvironmentScale , dpv:LocalityScale , dpv:MultiNationalScale , dpv:NationalScale , dpv:NearlyGlobalScale , dpv:RegionalScale
-
+ Broader/Parent types
+ dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasGeographicCoverage , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasGeographicCoverage ,
+ dpv:hasScale
+
@@ -21287,19 +20492,21 @@ Global Scale
rdfs:Class , skos:Concept , dpv:GeographicCoverage
-
+
Broader/Parent types
- dpv:GeographicCoverage →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:GeographicCoverage
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasGeographicCoverage , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasGeographicCoverage ,
+ dpv:hasScale
+
@@ -21365,20 +20572,18 @@ Governance Procedures
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:AssetManagementProcedures , dpv:ComplianceMonitoring , dpv:DisasterRecoveryProcedures , dpv:IncidentManagementProcedures , dpv:IncidentReportingCommunication , dpv:LoggingPolicies , dpv:MonitoringPolicies
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -21446,21 +20651,22 @@ Governmental Organisation
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Organisation →
- dpv:LegalEntity →
- dpv:Entity
-
-
- Narrower/Specialised types
- dpv:Authority
-
+ Broader/Parent types
+ dpv:Organisation
+ → dpv:LegalEntity
+ → dpv:Entity
+
+
Object of relation
- dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -21495,7 +20701,7 @@ Governmental Organisation
Documented in
- Dpv Entities-Authority , Dpv Entities-Organisation
+ Dpv Entities-Organisation
@@ -21529,18 +20735,23 @@ Guardian(s) of Data Subject
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -21606,20 +20817,18 @@ GuidelinesPrinciple
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:CodeOfConduct , dpv:DesignStandard , dpv:PrivacyByDefault
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -21685,18 +20894,19 @@ Hardware Security Protocols
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -21765,21 +20975,23 @@ Harm
rdfs:Class , skos:Concept , dpv:Impact
-
+
Broader/Parent types
- dpv:Damage →
- dpv:Impact →
- dpv:Consequence
-
-
+ dpv:Damage
+ → dpv:Impact
+ → dpv:Consequence
+
Subject of relation
- dpv:hasImpactOn
+ dpv:hasImpactOn
+
Object of relation
- dpv:hasConsequence , dpv:hasImpact
+ dpv:hasConsequence ,
+ dpv:hasImpact
+
@@ -21903,18 +21115,19 @@ Hash Functions
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -21983,26 +21196,26 @@ Hash-based Message Authentication Code (HMAC)
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicAuthentication →
- dpv:AuthenticationProtocols →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicAuthentication
+ → dpv:AuthenticationProtocols
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Broader/Parent types
- dpv:CryptographicAuthentication →
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicAuthentication
+ → dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -22171,18 +21384,18 @@ High Automation
rdfs:Class , skos:Concept , dpv:Automation
-
+
Broader/Parent types
- dpv:Automation →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:Automation
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -22248,18 +21461,19 @@ Homomorphic Encryption
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -22328,19 +21542,21 @@ Huge Data Volume
rdfs:Class , skos:Concept , dpv:DataVolume
-
+
Broader/Parent types
- dpv:DataVolume →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataVolume
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataVolume , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataVolume ,
+ dpv:hasScale
+
@@ -22406,19 +21622,21 @@ Huge Scale Of Data Subjects
rdfs:Class , skos:Concept , dpv:DataSubjectScale
-
+
Broader/Parent types
- dpv:DataSubjectScale →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataSubjectScale
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataSubjectScale , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataSubjectScale ,
+ dpv:hasScale
+
@@ -22484,18 +21702,19 @@ Human involved
rdfs:Class , skos:Concept , dpv:HumanInvolvement
-
+
Broader/Parent types
- dpv:HumanInvolvement →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:HumanInvolvement
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasHumanInvolvement
+ dpv:hasContext ,
+ dpv:hasHumanInvolvement
+
@@ -22563,20 +21782,18 @@ Human Involvement
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:HumanInvolved , dpv:HumanInvolvementForControl , dpv:HumanInvolvementForDecision , dpv:HumanInvolvementForInput , dpv:HumanInvolvementForIntervention , dpv:HumanInvolvementForOversight , dpv:HumanInvolvementForVerification , dpv:HumanNotInvolved
-
+ Broader/Parent types
+ dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasHumanInvolvement
+ dpv:hasContext ,
+ dpv:hasHumanInvolvement
+
@@ -22648,18 +21865,19 @@ Human Involvement for control
rdfs:Class , skos:Concept , dpv:HumanInvolvement
-
+
Broader/Parent types
- dpv:HumanInvolvement →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:HumanInvolvement
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasHumanInvolvement
+ dpv:hasContext ,
+ dpv:hasHumanInvolvement
+
@@ -22728,18 +21946,19 @@ Human Involvement for decision
rdfs:Class , skos:Concept , dpv:HumanInvolvement
-
+
Broader/Parent types
- dpv:HumanInvolvement →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:HumanInvolvement
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasHumanInvolvement
+ dpv:hasContext ,
+ dpv:hasHumanInvolvement
+
@@ -22808,18 +22027,19 @@ Human Involvement for Input
rdfs:Class , skos:Concept , dpv:HumanInvolvement
-
+
Broader/Parent types
- dpv:HumanInvolvement →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:HumanInvolvement
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasHumanInvolvement
+ dpv:hasContext ,
+ dpv:hasHumanInvolvement
+
@@ -22891,18 +22111,19 @@ Human Involvement for intervention
rdfs:Class , skos:Concept , dpv:HumanInvolvement
-
+
Broader/Parent types
- dpv:HumanInvolvement →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:HumanInvolvement
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasHumanInvolvement
+ dpv:hasContext ,
+ dpv:hasHumanInvolvement
+
@@ -22971,18 +22192,19 @@ Human Involvement for Oversight
rdfs:Class , skos:Concept , dpv:HumanInvolvement
-
+
Broader/Parent types
- dpv:HumanInvolvement →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:HumanInvolvement
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasHumanInvolvement
+ dpv:hasContext ,
+ dpv:hasHumanInvolvement
+
@@ -23054,18 +22276,19 @@ Human Involvement for Verification
rdfs:Class , skos:Concept , dpv:HumanInvolvement
-
+
Broader/Parent types
- dpv:HumanInvolvement →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:HumanInvolvement
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasHumanInvolvement
+ dpv:hasContext ,
+ dpv:hasHumanInvolvement
+
@@ -23137,18 +22360,19 @@ Human not involved
rdfs:Class , skos:Concept , dpv:HumanInvolvement
-
+
Broader/Parent types
- dpv:HumanInvolvement →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:HumanInvolvement
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasHumanInvolvement
+ dpv:hasContext ,
+ dpv:hasHumanInvolvement
+
@@ -23214,19 +22438,16 @@ Human Resource Management
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:PersonnelManagement
-
+ Broader/Parent types
+ dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -23297,17 +22518,18 @@ Identifying Personal Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:PersonalData →
- dpv:Data
-
-
+ dpv:PersonalData
+ → dpv:Data
+
Object of relation
- dpv:hasData , dpv:hasPersonalData
+ dpv:hasData ,
+ dpv:hasPersonalData
+
@@ -23370,18 +22592,19 @@ Identity Management Method
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:AuthorisationProcedure →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:AuthorisationProcedure
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -23450,17 +22673,17 @@ Identity Verification
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:EnforceSecurity →
- dpv:Purpose
-
-
+ dpv:EnforceSecurity
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -23526,18 +22749,23 @@ Immigrant
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -23602,22 +22830,21 @@ Impact
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Consequence
-
-
- Narrower/Specialised types
- dpv:Benefit , dpv:Damage , dpv:Detriment
-
+ Broader/Parent types
+ dpv:Consequence
+
+
Subject of relation
- dpv:hasImpactOn
+ dpv:hasImpactOn
+
Object of relation
- dpv:hasConsequence , dpv:hasImpact
+ dpv:hasConsequence ,
+ dpv:hasImpact
+
@@ -23690,21 +22917,19 @@ Impact Assessment
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:Assessment →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:DataTransferImpactAssessment , dpv:DPIA , dpv:PIA , dpv:ReviewImpactAssessment
-
+ Broader/Parent types
+ dpv:Assessment
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -23770,18 +22995,18 @@ Implied Consent
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:InformedConsent →
- dpv:Consent →
- dpv:LegalBasis
-
-
+ dpv:InformedConsent
+ → dpv:Consent
+ → dpv:LegalBasis
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -23849,19 +23074,16 @@ Importance
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:PrimaryImportance , dpv:SecondaryImportance
-
+ Broader/Parent types
+ dpv:Context
+
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -23930,19 +23152,19 @@ Improve Existing Products and Services
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:OptimisationForController →
- dpv:ServiceOptimisation →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:OptimisationForController
+ → dpv:ServiceOptimisation
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -24008,25 +23230,24 @@ Improve Internal CRM Processes
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:CustomerRelationshipManagement →
- dpv:CustomerManagement →
- dpv:Purpose
-
-
+ dpv:OptimisationForController
+ → dpv:ServiceOptimisation
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Broader/Parent types
- dpv:OptimisationForController →
- dpv:ServiceOptimisation →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:CustomerRelationshipManagement
+ → dpv:CustomerManagement
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -24092,18 +23313,19 @@ Incident Management Procedures
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:GovernanceProcedures →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:GovernanceProcedures
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -24172,18 +23394,19 @@ Incident Reporting Communication
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:GovernanceProcedures →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:GovernanceProcedures
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -24251,16 +23474,16 @@ Incorrect Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Data
-
-
+ dpv:Data
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -24326,19 +23549,19 @@ Increase Service Robustness
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:OptimisationForController →
- dpv:ServiceOptimisation →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:OptimisationForController
+ → dpv:ServiceOptimisation
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -24404,17 +23627,18 @@ Indeterminate Duration
rdfs:Class , skos:Concept , dpv:Duration
-
+
Broader/Parent types
- dpv:Duration →
- dpv:Context
-
-
+ dpv:Duration
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDuration
+ dpv:hasContext ,
+ dpv:hasDuration
+
@@ -24482,18 +23706,22 @@ Industry Consortium
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Organisation →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Organisation
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -24565,18 +23793,18 @@ Infer
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Derive →
- dpv:Obtain →
- dpv:Processing
-
-
+ dpv:Derive
+ → dpv:Obtain
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -24651,19 +23879,16 @@ Inferred Data
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Data
-
-
- Narrower/Specialised types
- dpv:GeneratedPersonalData
-
+ Broader/Parent types
+ dpv:Data
+
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -24725,36 +23950,34 @@ Inferred Personal Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:GeneratedPersonalData →
- dpv:InferredData →
- dpv:Data
-
-
+ dpv:DerivedPersonalData
+ → dpv:PersonalData
+ → dpv:Data
+
Broader/Parent types
- dpv:GeneratedPersonalData →
- dpv:PersonalData →
- dpv:Data
-
-
+ dpv:DerivedPersonalData
+ → dpv:DerivedData
+ → dpv:Data
+
Broader/Parent types
- dpv:DerivedPersonalData →
- dpv:DerivedData →
- dpv:Data
-
-
+ dpv:GeneratedPersonalData
+ → dpv:PersonalData
+ → dpv:Data
+
Broader/Parent types
- dpv:DerivedPersonalData →
- dpv:PersonalData →
- dpv:Data
-
-
+ dpv:GeneratedPersonalData
+ → dpv:InferredData
+ → dpv:Data
+
Object of relation
- dpv:hasData , dpv:hasPersonalData
+ dpv:hasData ,
+ dpv:hasPersonalData
+
@@ -24826,17 +24049,18 @@ Information Flow Control
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -24905,18 +24129,20 @@ Information Security Policy
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:Policy →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Policy
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasPolicy , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasPolicy ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -24985,20 +24211,17 @@ Informed Consent
rdfs:Class , skos:Concept , dpv:LegalBasis
-
- Broader/Parent types
- dpv:Consent →
- dpv:LegalBasis
-
-
- Narrower/Specialised types
- dpv:ExpressedConsent , dpv:ImpliedConsent
-
+ Broader/Parent types
+ dpv:Consent
+ → dpv:LegalBasis
+
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -25067,18 +24290,18 @@ Innovative Use of Existing Technologies
rdfs:Class , skos:Concept , dpv:InnovativeUseOfTechnology
-
+
Broader/Parent types
- dpv:InnovativeUseOfTechnology →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:InnovativeUseOfTechnology
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -25141,18 +24364,18 @@ Innovative Use of New Technologies
rdfs:Class , skos:Concept , dpv:InnovativeUseOfTechnology
-
+
Broader/Parent types
- dpv:InnovativeUseOfTechnology →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:InnovativeUseOfTechnology
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -25226,20 +24449,17 @@ Innovative use of Technology
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:InnovativeUseOfExistingTechnology , dpv:InnovativeUseOfNewTechnologies
-
+ Broader/Parent types
+ dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -25304,16 +24524,16 @@ IntellectualPropertyData
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Data
-
-
+ dpv:Data
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -25376,19 +24596,19 @@ Internal Resource Optimisation
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:OptimisationForController →
- dpv:ServiceOptimisation →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:OptimisationForController
+ → dpv:ServiceOptimisation
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -25453,18 +24673,22 @@ International Organisation
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Organisation →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Organisation
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -25536,18 +24760,19 @@ Intrusion Detection System
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -25640,18 +24865,23 @@ Job Applicant
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -25716,18 +24946,25 @@ Joint Data Controllers
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:DataController →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataController
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataController , dpv:hasEntity , dpv:hasJointDataControllers , dpv:hasRecipientDataController , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataController ,
+ dpv:hasEntity ,
+ dpv:hasJointDataControllers ,
+ dpv:hasRecipientDataController ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -25796,19 +25033,20 @@ Joint Data Controllers Agreement
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:DataProcessingAgreement →
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:DataProcessingAgreement
+ → dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -25875,16 +25113,17 @@ Justification
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Context
-
-
+ dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasJustification
+ dpv:hasContext ,
+ dpv:hasJustification
+
@@ -25950,19 +25189,21 @@ Large Data Volume
rdfs:Class , skos:Concept , dpv:DataVolume
-
+
Broader/Parent types
- dpv:DataVolume →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataVolume
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataVolume , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataVolume ,
+ dpv:hasScale
+
@@ -26028,19 +25269,21 @@ Large Scale Of Data Subjects
rdfs:Class , skos:Concept , dpv:DataSubjectScale
-
+
Broader/Parent types
- dpv:DataSubjectScale →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataSubjectScale
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataSubjectScale , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataSubjectScale ,
+ dpv:hasScale
+
@@ -26106,19 +25349,20 @@ Large Scale Processing
rdfs:Class , skos:Concept , dpv:ProcessingScale
-
+
Broader/Parent types
- dpv:ProcessingScale →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:ProcessingScale
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasScale
+
@@ -26197,7 +25441,8 @@ Law
Object of relation
- dpv:hasApplicableLaw
+ dpv:hasApplicableLaw
+
@@ -26263,19 +25508,22 @@ Lawful
rdfs:Class , skos:Concept , dpv:Lawfulness
-
+
Broader/Parent types
- dpv:Lawfulness →
- dpv:ComplianceStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:Lawfulness
+ → dpv:ComplianceStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasComplianceStatus , dpv:hasContext , dpv:hasLawfulness , dpv:hasStatus
+ dpv:hasComplianceStatus ,
+ dpv:hasContext ,
+ dpv:hasLawfulness ,
+ dpv:hasStatus
+
@@ -26340,21 +25588,21 @@ Lawfulness
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:ComplianceStatus →
- dpv:Status →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:Lawful , dpv:LawfulnessUnkown , dpv:Unlawful
-
+ Broader/Parent types
+ dpv:ComplianceStatus
+ → dpv:Status
+ → dpv:Context
+
+
Object of relation
- dpv:hasComplianceStatus , dpv:hasContext , dpv:hasLawfulness , dpv:hasStatus
+ dpv:hasComplianceStatus ,
+ dpv:hasContext ,
+ dpv:hasLawfulness ,
+ dpv:hasStatus
+
@@ -26420,19 +25668,22 @@ Lawfulness Unknown
rdfs:Class , skos:Concept , dpv:Lawfulness
-
+
Broader/Parent types
- dpv:Lawfulness →
- dpv:ComplianceStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:Lawfulness
+ → dpv:ComplianceStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasComplianceStatus , dpv:hasContext , dpv:hasLawfulness , dpv:hasStatus
+ dpv:hasComplianceStatus ,
+ dpv:hasContext ,
+ dpv:hasLawfulness ,
+ dpv:hasStatus
+
@@ -26500,20 +25751,18 @@ Legal Agreement
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:Contract , dpv:ContractualTerms , dpv:DataProcessingAgreement , dpv:NDA
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -26545,7 +25794,7 @@ Legal Agreement
Documented in
- Dpv Tom-Organisational , Dpv Legal-basis
+ Dpv Tom-Organisational
@@ -26579,14 +25828,12 @@ Legal Basis
-
- Narrower/Specialised types
- dpv:Consent , dpv:DataTransferLegalBasis , dpv:LegalObligation , dpv:LegitimateInterest , dpv:OfficialAuthorityOfController , dpv:PublicInterest , dpv:VitalInterest
-
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -26660,17 +25907,17 @@ Legal Compliance
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:FulfilmentOfObligation →
- dpv:Purpose
-
-
+ dpv:FulfilmentOfObligation
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -26741,19 +25988,20 @@ Legal Entity
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Entity
-
-
- Narrower/Specialised types
- dpv:DataController , dpv:DataExporter , dpv:DataSubject , dpv:Organisation , dpv:Recipient , dpv:Representative
-
+ Broader/Parent types
+ dpv:Entity
+
+
Object of relation
- dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -26785,7 +26033,7 @@ Legal Entity
Documented in
- Dpv Entities , Dpv Entities-Legalrole , Dpv Entities-Organisation , Dpv Entities-Datasubject
+ Dpv Entities
@@ -26818,16 +26066,17 @@ Legal Measure
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasLegalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasLegalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -26893,16 +26142,16 @@ Legal Obligation
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:LegalBasis
-
-
+ dpv:LegalBasis
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -26968,19 +26217,16 @@ Legitimate Interest
rdfs:Class , skos:Concept , dpv:LegalBasis
-
- Broader/Parent types
- dpv:LegalBasis
-
-
- Narrower/Specialised types
- dpv:LegitimateInterestOfController , dpv:LegitimateInterestOfDataSubject , dpv:LegitimateInterestOfThirdParty
-
+ Broader/Parent types
+ dpv:LegalBasis
+
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -27046,18 +26292,19 @@ Legitimate Interest Assessment
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:Assessment →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Assessment
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -27123,17 +26370,17 @@ Legitimate Interest of Controller
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:LegitimateInterest →
- dpv:LegalBasis
-
-
+ dpv:LegitimateInterest
+ → dpv:LegalBasis
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -27199,17 +26446,17 @@ Legitimate Interest of Data Subject
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:LegitimateInterest →
- dpv:LegalBasis
-
-
+ dpv:LegitimateInterest
+ → dpv:LegalBasis
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -27275,17 +26522,17 @@ Legitimate Interest of Third Party
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:LegitimateInterest →
- dpv:LegalBasis
-
-
+ dpv:LegitimateInterest
+ → dpv:LegalBasis
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -27355,7 +26602,8 @@ Likelihood
Object of relation
- dpv:hasLikelihood
+ dpv:hasLikelihood
+
@@ -27424,19 +26672,21 @@ Local Environment Scale
rdfs:Class , skos:Concept , dpv:GeographicCoverage
-
+
Broader/Parent types
- dpv:GeographicCoverage →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:GeographicCoverage
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasGeographicCoverage , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasGeographicCoverage ,
+ dpv:hasScale
+
@@ -27505,19 +26755,21 @@ Locality Scale
rdfs:Class , skos:Concept , dpv:GeographicCoverage
-
+
Broader/Parent types
- dpv:GeographicCoverage →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:GeographicCoverage
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasGeographicCoverage , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasGeographicCoverage ,
+ dpv:hasScale
+
@@ -27586,20 +26838,18 @@ Local Location
rdfs:Class , skos:Concept , dpv:Location
-
- Broader/Parent types
- dpv:LocationLocality →
- dpv:Location
-
-
- Narrower/Specialised types
- dpv:PrivateLocation , dpv:PublicLocation , dpv:WithinDevice , dpv:WithinPhysicalEnvironment , dpv:WithinVirtualEnvironment
-
+ Broader/Parent types
+ dpv:LocationLocality
+ → dpv:Location
+
+
Object of relation
- dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -27668,14 +26918,13 @@ Location
-
- Narrower/Specialised types
- dpv:Country , dpv:EconomicUnion , dpv:LocationLocality , dpv:StorageLocation , dpv:SupraNationalUnion
-
+
Object of relation
- dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -27714,7 +26963,7 @@ Location
Documented in
- Dex Processing-Context , Dex Context-Jurisdiction
+ Dex Context-Jurisdiction
@@ -27748,10 +26997,7 @@ Location Fixture
-
- Narrower/Specialised types
- dpv:DecentralisedLocations , dpv:FederatedLocations , dpv:FixedLocation , dpv:RandomLocation , dpv:VariableLocation
-
+
@@ -27818,19 +27064,17 @@ Location Locality
rdfs:Class , skos:Concept , dpv:Location
-
- Broader/Parent types
- dpv:Location
-
-
- Narrower/Specialised types
- dpv:LocalLocation , dpv:RemoteLocation
-
+ Broader/Parent types
+ dpv:Location
+
+
Object of relation
- dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -27899,18 +27143,19 @@ Logging Policies
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:GovernanceProcedures →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:GovernanceProcedures
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -27979,19 +27224,19 @@ Maintain Credit Checking Database
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:CreditChecking →
- dpv:CustomerSolvencyMonitoring →
- dpv:CustomerManagement →
- dpv:Purpose
-
-
+ dpv:CreditChecking
+ → dpv:CustomerSolvencyMonitoring
+ → dpv:CustomerManagement
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -28057,19 +27302,19 @@ Maintain Credit Rating Database
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:CreditChecking →
- dpv:CustomerSolvencyMonitoring →
- dpv:CustomerManagement →
- dpv:Purpose
-
-
+ dpv:CreditChecking
+ → dpv:CustomerSolvencyMonitoring
+ → dpv:CustomerManagement
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -28135,18 +27380,18 @@ Maintain Fraud Database
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:FraudPreventionAndDetection →
- dpv:EnforceSecurity →
- dpv:Purpose
-
-
+ dpv:FraudPreventionAndDetection
+ → dpv:EnforceSecurity
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -28212,17 +27457,17 @@ Make Available
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Disclose →
- dpv:Processing
-
-
+ dpv:Disclose
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -28288,19 +27533,16 @@ Marketing
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:Advertising , dpv:DirectMarketing , dpv:PublicRelations , dpv:SocialMediaMarketing
-
+ Broader/Parent types
+ dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -28369,17 +27611,17 @@ Match
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Use →
- dpv:Processing
-
-
+ dpv:Use
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -28448,21 +27690,23 @@ Material Damage
rdfs:Class , skos:Concept , dpv:Impact
-
+
Broader/Parent types
- dpv:Damage →
- dpv:Impact →
- dpv:Consequence
-
-
+ dpv:Damage
+ → dpv:Impact
+ → dpv:Consequence
+
Subject of relation
- dpv:hasImpactOn
+ dpv:hasImpactOn
+
Object of relation
- dpv:hasConsequence , dpv:hasImpact
+ dpv:hasConsequence ,
+ dpv:hasImpact
+
@@ -28528,19 +27772,21 @@ Medium Data Volume
rdfs:Class , skos:Concept , dpv:DataVolume
-
+
Broader/Parent types
- dpv:DataVolume →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataVolume
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataVolume , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataVolume ,
+ dpv:hasScale
+
@@ -28606,19 +27852,21 @@ Medium Scale Of Data Subjects
rdfs:Class , skos:Concept , dpv:DataSubjectScale
-
+
Broader/Parent types
- dpv:DataSubjectScale →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataSubjectScale
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataSubjectScale , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataSubjectScale ,
+ dpv:hasScale
+
@@ -28684,19 +27932,20 @@ Medium Scale Processing
rdfs:Class , skos:Concept , dpv:ProcessingScale
-
+
Broader/Parent types
- dpv:ProcessingScale →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:ProcessingScale
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasScale
+
@@ -28762,18 +28011,23 @@ Member
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -28839,17 +28093,17 @@ Members and Partners Management
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:OrganisationGovernance →
- dpv:Purpose
-
-
+ dpv:OrganisationGovernance
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -28918,19 +28172,24 @@ Mentally Vulnerable Data Subject
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:VulnerableDataSubject →
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:VulnerableDataSubject
+ → dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -28996,26 +28255,26 @@ Message Authentication Codes (MAC)
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicAuthentication →
- dpv:AuthenticationProtocols →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicAuthentication
+ → dpv:AuthenticationProtocols
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Broader/Parent types
- dpv:CryptographicAuthentication →
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicAuthentication
+ → dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -29086,18 +28345,19 @@ Mobile Platform Security
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -29166,18 +28426,18 @@ Modify
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Alter →
- dpv:Transform →
- dpv:Processing
-
-
+ dpv:Alter
+ → dpv:Transform
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -29243,18 +28503,18 @@ Monitor
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Consult →
- dpv:Use →
- dpv:Processing
-
-
+ dpv:Consult
+ → dpv:Use
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -29320,18 +28580,19 @@ Monitoring Policies
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:GovernanceProcedures →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:GovernanceProcedures
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -29400,20 +28661,21 @@ Monotonic Counter Pseudonymisation
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:Pseudonymisation →
- dpv:Deidentification →
- dpv:DataSanitisationTechnique →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Pseudonymisation
+ → dpv:Deidentification
+ → dpv:DataSanitisationTechnique
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -29485,17 +28747,17 @@ Move
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Transfer →
- dpv:Processing
-
-
+ dpv:Transfer
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -29564,18 +28826,19 @@ Multi-Factor Authentication (MFA)
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:AuthenticationProtocols →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:AuthenticationProtocols
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -29644,19 +28907,21 @@ Multi National Scale
rdfs:Class , skos:Concept , dpv:GeographicCoverage
-
+
Broader/Parent types
- dpv:GeographicCoverage →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:GeographicCoverage
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasGeographicCoverage , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasGeographicCoverage ,
+ dpv:hasScale
+
@@ -29721,20 +28986,25 @@ National Authority
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Authority →
- dpv:GovernmentalOrganisation →
- dpv:Organisation →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Authority
+ → dpv:GovernmentalOrganisation
+ → dpv:Organisation
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasAuthority , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasAuthority ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -29803,19 +29073,21 @@ National Scale
rdfs:Class , skos:Concept , dpv:GeographicCoverage
-
+
Broader/Parent types
- dpv:GeographicCoverage →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:GeographicCoverage
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasGeographicCoverage , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasGeographicCoverage ,
+ dpv:hasScale
+
@@ -29880,16 +29152,20 @@ Natural Person
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Entity
-
-
+ dpv:Entity
+
Object of relation
- dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -29955,18 +29231,19 @@ Non-Disclosure Agreement (NDA)
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -30032,19 +29309,21 @@ Nearly Global Scale
rdfs:Class , skos:Concept , dpv:GeographicCoverage
-
+
Broader/Parent types
- dpv:GeographicCoverage →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:GeographicCoverage
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasGeographicCoverage , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasGeographicCoverage ,
+ dpv:hasScale
+
@@ -30109,19 +29388,16 @@ Necessity
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:NotRequired , dpv:Optional , dpv:Required
-
+ Broader/Parent types
+ dpv:Context
+
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -30194,18 +29470,19 @@ Network Proxy Routing
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -30274,18 +29551,19 @@ Network Security Protocols
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -30354,18 +29632,23 @@ Non-Citizen
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -30431,17 +29714,17 @@ Non-Commercial Research
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ResearchAndDevelopment →
- dpv:Purpose
-
-
+ dpv:ResearchAndDevelopment
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -30507,18 +29790,20 @@ Non Compliant
rdfs:Class , skos:Concept , dpv:ComplianceStatus
-
+
Broader/Parent types
- dpv:ComplianceStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ComplianceStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasComplianceStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasComplianceStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -30590,18 +29875,19 @@ NonConformant
rdfs:Class , skos:Concept , dpv:ConformanceStatus
-
+
Broader/Parent types
- dpv:ConformanceStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ConformanceStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -30666,18 +29952,22 @@ Non-Governmental Organisation
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Organisation →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Organisation
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -30749,21 +30039,23 @@ Non-Material Damage
rdfs:Class , skos:Concept , dpv:Impact
-
+
Broader/Parent types
- dpv:Damage →
- dpv:Impact →
- dpv:Consequence
-
-
+ dpv:Damage
+ → dpv:Impact
+ → dpv:Consequence
+
Subject of relation
- dpv:hasImpactOn
+ dpv:hasImpactOn
+
Object of relation
- dpv:hasConsequence , dpv:hasImpact
+ dpv:hasConsequence ,
+ dpv:hasImpact
+
@@ -30828,19 +30120,16 @@ Non-Personal Data
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Data
-
-
- Narrower/Specialised types
- dpv:AnonymisedData
-
+ Broader/Parent types
+ dpv:Data
+
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -30908,16 +30197,17 @@ Non-Personal Data Process
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Process
-
-
+ dpv:Process
+
Object of relation
- dpv:hasNonPersonalDataProcess , dpv:hasProcess
+ dpv:hasNonPersonalDataProcess ,
+ dpv:hasProcess
+
@@ -30982,18 +30272,22 @@ Non-Profit Organisation
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Organisation →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Organisation
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -31065,18 +30359,19 @@ Non-Public Data Source
rdfs:Class , skos:Concept , dpv:DataSource
-
+
Broader/Parent types
- dpv:DataSource →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataSource
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataSource
+ dpv:hasContext ,
+ dpv:hasDataSource
+
@@ -31142,18 +30437,18 @@ Not Automated
rdfs:Class , skos:Concept , dpv:Automation
-
+
Broader/Parent types
- dpv:Automation →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:Automation
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -31219,20 +30514,19 @@ Notice
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:PrivacyNotice , dpv:RightFulfilmentNotice , dpv:RightNonFulfilmentNotice
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasNotice , dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasNotice ,
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -31268,7 +30562,7 @@ Notice
Documented in
- Dex Tom-Organisational , Dex Rights
+ Dex Tom-Organisational
@@ -31302,17 +30596,17 @@ Not Required
rdfs:Class , skos:Concept , dpv:Necessity
-
+
Broader/Parent types
- dpv:Necessity →
- dpv:Context
-
-
+ dpv:Necessity
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -31378,16 +30672,17 @@ Obligation
rdfs:Class , skos:Concept , dpv:Rule
-
+
Broader/Parent types
- dpv:Rule
-
-
+ dpv:Rule
+
Object of relation
- dpv:hasObligation , dpv:hasRule
+ dpv:hasObligation ,
+ dpv:hasRule
+
@@ -31453,17 +30748,17 @@ Observe
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Obtain →
- dpv:Processing
-
-
+ dpv:Obtain
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -31528,19 +30823,16 @@ Observed Data
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Data
-
-
- Narrower/Specialised types
- dpv:ObservedPersonalData
-
+ Broader/Parent types
+ dpv:Data
+
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -31602,22 +30894,22 @@ Observed Personal Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:PersonalData →
- dpv:Data
-
-
+ dpv:ObservedData
+ → dpv:Data
+
Broader/Parent types
- dpv:ObservedData →
- dpv:Data
-
-
+ dpv:PersonalData
+ → dpv:Data
+
Object of relation
- dpv:hasData , dpv:hasPersonalData
+ dpv:hasData ,
+ dpv:hasPersonalData
+
@@ -31686,19 +30978,16 @@ Obtain
rdfs:Class , skos:Concept , dpv:Processing
-
- Broader/Parent types
- dpv:Processing
-
-
- Narrower/Specialised types
- dpv:Acquire , dpv:Collect , dpv:Derive , dpv:Generate , dpv:Observe , dpv:Record
-
+ Broader/Parent types
+ dpv:Processing
+
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -31764,16 +31053,16 @@ Official Authority of Controller
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:LegalBasis
-
-
+ dpv:LegalBasis
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -31839,17 +31128,18 @@ Often Frequency
rdfs:Class , skos:Concept , dpv:Frequency
-
+
Broader/Parent types
- dpv:Frequency →
- dpv:Context
-
-
+ dpv:Frequency
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasFrequency
+ dpv:hasContext ,
+ dpv:hasFrequency
+
@@ -31918,18 +31208,19 @@ Operating System Security
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -31998,21 +31289,18 @@ Optimisation for Consumer
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:ServiceOptimisation →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:OptimiseUserInterface
-
+ Broader/Parent types
+ dpv:ServiceOptimisation
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -32084,21 +31372,18 @@ Optimisation for Controller
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:ServiceOptimisation →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:ImproveExistingProductsAndServices , dpv:ImproveInternalCRMProcesses , dpv:IncreaseServiceRobustness , dpv:InternalResourceOptimisation
-
+ Broader/Parent types
+ dpv:ServiceOptimisation
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -32164,19 +31449,19 @@ Optimise User Interface
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:OptimisationForConsumer →
- dpv:ServiceOptimisation →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:OptimisationForConsumer
+ → dpv:ServiceOptimisation
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -32242,17 +31527,17 @@ Optional
rdfs:Class , skos:Concept , dpv:Necessity
-
+
Broader/Parent types
- dpv:Necessity →
- dpv:Context
-
-
+ dpv:Necessity
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -32317,20 +31602,21 @@ Organisation
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:LegalEntity →
- dpv:Entity
-
-
- Narrower/Specialised types
- dpv:AcademicScientificOrganisation , dpv:ForProfitOrganisation , dpv:GovernmentalOrganisation , dpv:IndustryConsortium , dpv:InternationalOrganisation , dpv:NonGovernmentalOrganisation , dpv:NonProfitOrganisation
-
+ Broader/Parent types
+ dpv:LegalEntity
+ → dpv:Entity
+
+
Object of relation
- dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -32396,19 +31682,17 @@ Organisational Measure
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:Assessment , dpv:AuthorisationProcedure , dpv:CertificationSeal , dpv:Consultation , dpv:GovernanceProcedures , dpv:GuidelinesPrinciple , dpv:LegalAgreement , dpv:Notice , dpv:Policy , dpv:PrivacyByDesign , dpv:RecordsOfActivities , dpv:RegularityOfRecertification , dpv:ReviewProcedure , dpv:RightExerciseActivity , dpv:RightExerciseNotice , dpv:Safeguard , dpv:SecurityProcedure , dpv:StaffTraining
-
+ Broader/Parent types
+ dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -32443,7 +31727,7 @@ Organisational Measure
Documented in
- Dpv Tom , Dpv Tom-Organisational , Dpv Rights
+ Dpv Tom
@@ -32476,16 +31760,20 @@ Organisational Unit
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Entity
-
-
+ dpv:Entity
+
Object of relation
- dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -32551,17 +31839,17 @@ Organisation Compliance Management
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:OrganisationGovernance →
- dpv:Purpose
-
-
+ dpv:OrganisationGovernance
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -32630,19 +31918,16 @@ Organisation Governance
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:DisputeManagement , dpv:MemberPartnerManagement , dpv:OrganisationComplianceManagement , dpv:OrganisationRiskManagement
-
+ Broader/Parent types
+ dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -32711,17 +31996,17 @@ Organisation Risk Management
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:OrganisationGovernance →
- dpv:Purpose
-
-
+ dpv:OrganisationGovernance
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -32787,19 +32072,16 @@ Organise
rdfs:Class , skos:Concept , dpv:Processing
-
- Broader/Parent types
- dpv:Processing
-
-
- Narrower/Specialised types
- dpv:Structure
-
+ Broader/Parent types
+ dpv:Processing
+
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -32865,18 +32147,23 @@ Parent(s) of Data Subject
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -32942,18 +32229,18 @@ Partial Automation
rdfs:Class , skos:Concept , dpv:Automation
-
+
Broader/Parent types
- dpv:Automation →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:Automation
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -33019,18 +32306,20 @@ Partially Compliant
rdfs:Class , skos:Concept , dpv:ComplianceStatus
-
+
Broader/Parent types
- dpv:ComplianceStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ComplianceStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasComplianceStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasComplianceStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -33096,18 +32385,23 @@ Participant
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -33173,16 +32467,16 @@ Passive Right
rdfs:Class , skos:Concept , dpv:Right
-
+
Broader/Parent types
- dpv:Right
-
-
+ dpv:Right
+
Object of relation
- dpv:hasRight
+ dpv:hasRight
+
@@ -33251,18 +32545,19 @@ Password Authentication
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:AuthenticationProtocols →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:AuthenticationProtocols
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -33331,18 +32626,23 @@ Patient
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -33408,17 +32708,17 @@ Payment Management
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -33484,18 +32784,19 @@ Penetration Testing Methods
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -33564,16 +32865,17 @@ Permission
rdfs:Class , skos:Concept , dpv:Rule
-
+
Broader/Parent types
- dpv:Rule
-
-
+ dpv:Rule
+
Object of relation
- dpv:hasPermission , dpv:hasRule
+ dpv:hasPermission ,
+ dpv:hasRule
+
@@ -33640,19 +32942,17 @@ Personal Data
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Data
-
-
- Narrower/Specialised types
- dpv:CollectedPersonalData , dpv:DerivedPersonalData , dpv:GeneratedPersonalData , dpv:IdentifyingPersonalData , dpv:ObservedPersonalData , dpv:PseudonymisedData , dpv:SensitivePersonalData
-
+ Broader/Parent types
+ dpv:Data
+
+
Object of relation
- dpv:hasData , dpv:hasPersonalData
+ dpv:hasData ,
+ dpv:hasPersonalData
+
@@ -33729,16 +33029,17 @@ Personal Data Handling
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Process
-
-
+ dpv:Process
+
Object of relation
- dpv:hasPersonalDataHandling , dpv:hasProcess
+ dpv:hasPersonalDataHandling ,
+ dpv:hasProcess
+
@@ -33820,16 +33121,17 @@ Personal Data Process
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Process
-
-
+ dpv:Process
+
Object of relation
- dpv:hasPersonalDataProcess , dpv:hasProcess
+ dpv:hasPersonalDataProcess ,
+ dpv:hasProcess
+
@@ -33892,19 +33194,16 @@ Personalisation
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:PersonalisedAdvertising , dpv:ServicePersonalisation
-
+ Broader/Parent types
+ dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -33973,26 +33272,22 @@ Personalised Advertising
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:Advertising →
- dpv:Marketing →
- dpv:Purpose
-
-
+ dpv:Advertising
+ → dpv:Marketing
+ → dpv:Purpose
+
Broader/Parent types
- dpv:Personalisation →
- dpv:Purpose
-
-
-
- Narrower/Specialised types
- dpv:TargetedAdvertising
-
+ dpv:Personalisation
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -34058,24 +33353,23 @@ Personalised Benefits
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ServicePersonalisation →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:ServicePersonalisation
+ → dpv:Personalisation
+ → dpv:Purpose
+
Broader/Parent types
- dpv:ServicePersonalisation →
- dpv:Personalisation →
- dpv:Purpose
-
-
+ dpv:ServicePersonalisation
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -34141,18 +33435,18 @@ Personnel Hiring
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:PersonnelManagement →
- dpv:HumanResourceManagement →
- dpv:Purpose
-
-
+ dpv:PersonnelManagement
+ → dpv:HumanResourceManagement
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -34218,20 +33512,17 @@ Personnel Management
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:HumanResourceManagement →
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:PersonnelHiring , dpv:PersonnelPayment
-
+ Broader/Parent types
+ dpv:HumanResourceManagement
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -34300,18 +33591,18 @@ Personnel Payment
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:PersonnelManagement →
- dpv:HumanResourceManagement →
- dpv:Purpose
-
-
+ dpv:PersonnelManagement
+ → dpv:HumanResourceManagement
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -34377,18 +33668,19 @@ Physical Access Control Method
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:AccessControlMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:AccessControlMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -34453,16 +33745,17 @@ Physical Measure
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasPhysicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasPhysicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -34528,19 +33821,20 @@ Privacy Impact Assessment
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:ImpactAssessment →
- dpv:Assessment →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:ImpactAssessment
+ → dpv:Assessment
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -34606,23 +33900,23 @@ Policy
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:InformationSecurityPolicy , dpv:RiskManagementPolicy
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Subject of relation
- dpv:isPolicyFor
+ dpv:isPolicyFor
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasPolicy , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasPolicy ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -34692,18 +33986,19 @@ Post-Quantum Cryptography
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -34772,17 +34067,17 @@ Primary Importance
rdfs:Class , skos:Concept , dpv:Importance
-
+
Broader/Parent types
- dpv:Importance →
- dpv:Context
-
-
+ dpv:Importance
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -34848,18 +34143,19 @@ Privacy by Default
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:GuidelinesPrinciple →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:GuidelinesPrinciple
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -34925,17 +34221,18 @@ Privacy by Design
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -35001,21 +34298,20 @@ Privacy Notice
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:Notice →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:ConsentNotice
-
+ Broader/Parent types
+ dpv:Notice
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasNotice , dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasNotice ,
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -35086,18 +34382,19 @@ Privacy Preserving Protocol
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -35166,18 +34463,19 @@ Private Information Retrieval
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -35246,18 +34544,19 @@ Private Location
rdfs:Class , skos:Concept , dpv:Location
-
+
Broader/Parent types
- dpv:LocalLocation →
- dpv:LocationLocality →
- dpv:Location
-
-
+ dpv:LocalLocation
+ → dpv:LocationLocality
+ → dpv:Location
+
Object of relation
- dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -35323,14 +34622,12 @@ Process
-
- Narrower/Specialised types
- dpv:NonPersonalDataProcess , dpv:PersonalDataHandling , dpv:PersonalDataProcess
-
+
Object of relation
- dpv:hasProcess
+ dpv:hasProcess
+
@@ -35395,14 +34692,12 @@ Processing
-
- Narrower/Specialised types
- dpv:Copy , dpv:Disclose , dpv:Obtain , dpv:Organise , dpv:Remove , dpv:Store , dpv:Transfer , dpv:Transform , dpv:Use
-
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -35488,20 +34783,17 @@ Processing Condition
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:ProcessingDuration , dpv:ProcessingLocation , dpv:StorageCondition
-
+ Broader/Parent types
+ dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -35563,19 +34855,16 @@ Processing Context
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:AlgorithmicLogic , dpv:Automation , dpv:DataSource , dpv:DecisionMaking , dpv:EvaluationScoring , dpv:HumanInvolvement , dpv:InnovativeUseOfTechnology , dpv:ProcessingCondition , dpv:Scale , dpv:SystematicMonitoring
-
+ Broader/Parent types
+ dpv:Context
+
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -35607,7 +34896,7 @@ Processing Context
Documented in
- Dpv Processing-Context , Dpv Processing-Scale
+ Dpv Processing-Context
@@ -35640,18 +34929,18 @@ Processing Duration
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:ProcessingCondition →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:ProcessingCondition
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -35713,18 +35002,18 @@ Processing Location
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:ProcessingCondition →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:ProcessingCondition
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -35786,21 +35075,19 @@ Processing Scale
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:LargeScaleProcessing , dpv:MediumScaleProcessing , dpv:SmallScaleProcessing
-
+ Broader/Parent types
+ dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasScale
+
@@ -35869,18 +35156,19 @@ Professional Training
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:StaffTraining →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:StaffTraining
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -35949,17 +35237,17 @@ Profiling
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Use →
- dpv:Processing
-
-
+ dpv:Use
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -36025,16 +35313,17 @@ Prohibition
rdfs:Class , skos:Concept , dpv:Rule
-
+
Broader/Parent types
- dpv:Rule
-
-
+ dpv:Rule
+
Object of relation
- dpv:hasProhibition , dpv:hasRule
+ dpv:hasProhibition ,
+ dpv:hasRule
+
@@ -36100,26 +35389,25 @@ Provide Event Recommendations
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ProvidePersonalisedRecommendations →
- dpv:ServicePersonalisation →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:ProvidePersonalisedRecommendations
+ → dpv:ServicePersonalisation
+ → dpv:Personalisation
+ → dpv:Purpose
+
Broader/Parent types
- dpv:ProvidePersonalisedRecommendations →
- dpv:ServicePersonalisation →
- dpv:Personalisation →
- dpv:Purpose
-
-
+ dpv:ProvidePersonalisedRecommendations
+ → dpv:ServicePersonalisation
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -36191,27 +35479,23 @@ Provide Personalised Recommendations
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ServicePersonalisation →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:ServicePersonalisation
+ → dpv:Personalisation
+ → dpv:Purpose
+
Broader/Parent types
- dpv:ServicePersonalisation →
- dpv:Personalisation →
- dpv:Purpose
-
-
-
- Narrower/Specialised types
- dpv:ProvideEventRecommendations , dpv:ProvideProductRecommendations
-
+ dpv:ServicePersonalisation
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -36283,26 +35567,25 @@ Provide Product Recommendations
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ProvidePersonalisedRecommendations →
- dpv:ServicePersonalisation →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:ProvidePersonalisedRecommendations
+ → dpv:ServicePersonalisation
+ → dpv:Personalisation
+ → dpv:Purpose
+
Broader/Parent types
- dpv:ProvidePersonalisedRecommendations →
- dpv:ServicePersonalisation →
- dpv:Personalisation →
- dpv:Purpose
-
-
+ dpv:ProvidePersonalisedRecommendations
+ → dpv:ServicePersonalisation
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -36374,22 +35657,20 @@ Pseudonymisation
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
- Broader/Parent types
- dpv:Deidentification →
- dpv:DataSanitisationTechnique →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:DeterministicPseudonymisation , dpv:DocumentRandomisedPseudonymisation , dpv:FullyRandomisedPseudonymisation , dpv:MonotonicCounterPseudonymisation , dpv:RNGPseudonymisation
-
+ Broader/Parent types
+ dpv:Deidentification
+ → dpv:DataSanitisationTechnique
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -36461,17 +35742,17 @@ Pseudonymise
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Transform →
- dpv:Processing
-
-
+ dpv:Transform
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -36539,17 +35820,18 @@ Pseudonymised Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:PersonalData →
- dpv:Data
-
-
+ dpv:PersonalData
+ → dpv:Data
+
Object of relation
- dpv:hasData , dpv:hasPersonalData
+ dpv:hasData ,
+ dpv:hasPersonalData
+
@@ -36615,18 +35897,19 @@ Public Data Source
rdfs:Class , skos:Concept , dpv:DataSource
-
+
Broader/Parent types
- dpv:DataSource →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataSource
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataSource
+ dpv:hasContext ,
+ dpv:hasDataSource
+
@@ -36695,16 +35978,16 @@ Public Interest
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:LegalBasis
-
-
+ dpv:LegalBasis
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -36770,18 +36053,19 @@ Public Location
rdfs:Class , skos:Concept , dpv:Location
-
+
Broader/Parent types
- dpv:LocalLocation →
- dpv:LocationLocality →
- dpv:Location
-
-
+ dpv:LocalLocation
+ → dpv:LocationLocality
+ → dpv:Location
+
Object of relation
- dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -36847,17 +36131,17 @@ Public Relations
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:Marketing →
- dpv:Purpose
-
-
+ dpv:Marketing
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -36926,14 +36210,12 @@ Purpose
-
- Narrower/Specialised types
- dpv:AccountManagement , dpv:CommunicationManagement , dpv:CustomerManagement , dpv:EnforceSecurity , dpv:EstablishContractualAgreement , dpv:FulfilmentOfObligation , dpv:HumanResourceManagement , dpv:Marketing , dpv:OrganisationGovernance , dpv:Personalisation , dpv:RecordManagement , dpv:ResearchAndDevelopment , dpv:ServiceProvision , dpv:VendorManagement
-
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -37024,18 +36306,19 @@ Quantum Cryptography
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -37104,18 +36387,18 @@ Query
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Consult →
- dpv:Use →
- dpv:Processing
-
-
+ dpv:Consult
+ → dpv:Use
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -37181,11 +36464,10 @@ Random Location
rdfs:Class , skos:Concept , dpv:LocationFixture
-
+
Broader/Parent types
- dpv:LocationFixture
-
-
+ dpv:LocationFixture
+
@@ -37255,20 +36537,22 @@ Recipient
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:LegalEntity →
- dpv:Entity
-
-
- Narrower/Specialised types
- dpv:DataImporter , dpv:DataProcessor , dpv:ThirdParty
-
+ Broader/Parent types
+ dpv:LegalEntity
+ → dpv:Entity
+
+
Object of relation
- dpv:hasEntity , dpv:hasRecipient , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasRecipient ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -37350,20 +36634,17 @@ Record
rdfs:Class , skos:Concept , dpv:Processing
-
- Broader/Parent types
- dpv:Obtain →
- dpv:Processing
-
-
- Narrower/Specialised types
- dpv:RightExerciseRecord
-
+ Broader/Parent types
+ dpv:Obtain
+ → dpv:Processing
+
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -37395,7 +36676,7 @@ Record
Documented in
- Dpv Processing , Dpv Rights
+ Dpv Processing
@@ -37429,16 +36710,16 @@ Record Management
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:Purpose
-
-
+ dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -37507,20 +36788,18 @@ Records of Activities
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:DataProcessingRecord
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -37585,20 +36864,19 @@ Region
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Country →
- dpv:Location
-
-
- Narrower/Specialised types
- dpv:City
-
+ Broader/Parent types
+ dpv:Country
+ → dpv:Location
+
+
Object of relation
- dpv:hasCountry , dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasCountry ,
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -37663,20 +36941,25 @@ Regional Authority
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Authority →
- dpv:GovernmentalOrganisation →
- dpv:Organisation →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Authority
+ → dpv:GovernmentalOrganisation
+ → dpv:Organisation
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasAuthority , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasAuthority ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -37745,19 +37028,21 @@ Regional Scale
rdfs:Class , skos:Concept , dpv:GeographicCoverage
-
+
Broader/Parent types
- dpv:GeographicCoverage →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:GeographicCoverage
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasGeographicCoverage , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasGeographicCoverage ,
+ dpv:hasScale
+
@@ -37823,17 +37108,18 @@ Regularity of Re-certification
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -37899,20 +37185,18 @@ Remote Location
rdfs:Class , skos:Concept , dpv:Location
-
- Broader/Parent types
- dpv:LocationLocality →
- dpv:Location
-
-
- Narrower/Specialised types
- dpv:CloudLocation
-
+ Broader/Parent types
+ dpv:LocationLocality
+ → dpv:Location
+
+
Object of relation
- dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -37981,19 +37265,16 @@ Remove
rdfs:Class , skos:Concept , dpv:Processing
-
- Broader/Parent types
- dpv:Processing
-
-
- Narrower/Specialised types
- dpv:Destruct , dpv:Erase
-
+ Broader/Parent types
+ dpv:Processing
+
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -38059,19 +37340,21 @@ Renewed Consent Given
rdfs:Class , skos:Concept , dpv:ConsentStatus
-
+
Broader/Parent types
- dpv:ConsentStatusValidForProcessing →
- dpv:ConsentStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:ConsentStatusValidForProcessing
+ → dpv:ConsentStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasConsentStatus , dpv:hasContext , dpv:hasStatus
+ dpv:hasConsentStatus ,
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -38143,17 +37426,17 @@ Repair Impairments
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -38221,23 +37504,26 @@ Representative
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:LegalEntity →
- dpv:Entity
-
-
- Narrower/Specialised types
- dpv:DataProtectionOfficer
-
+ Broader/Parent types
+ dpv:LegalEntity
+ → dpv:Entity
+
+
Subject of relation
- dpv:isRepresentativeFor
+ dpv:isRepresentativeFor
+
Object of relation
- dpv:hasEntity , dpv:hasRepresentative , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasRepresentative ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -38272,7 +37558,7 @@ Representative
Documented in
- Dpv Entities , Dpv Entities-Legalrole
+ Dpv Entities
@@ -38306,18 +37592,19 @@ Request Accepted
rdfs:Class , skos:Concept , dpv:RequestStatus
-
+
Broader/Parent types
- dpv:RequestStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:RequestStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -38383,18 +37670,19 @@ Request Acknowledged
rdfs:Class , skos:Concept , dpv:RequestStatus
-
+
Broader/Parent types
- dpv:RequestStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:RequestStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -38460,18 +37748,19 @@ Request Action Delayed
rdfs:Class , skos:Concept , dpv:RequestStatus
-
+
Broader/Parent types
- dpv:RequestStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:RequestStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -38537,20 +37826,17 @@ Requested Service Provision
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:ServiceProvision →
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:DeliveryOfGoods
-
+ Broader/Parent types
+ dpv:ServiceProvision
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -38619,18 +37905,19 @@ Request Fulfilled
rdfs:Class , skos:Concept , dpv:RequestStatus
-
+
Broader/Parent types
- dpv:RequestStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:RequestStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -38696,18 +37983,19 @@ Request Initiated
rdfs:Class , skos:Concept , dpv:RequestStatus
-
+
Broader/Parent types
- dpv:RequestStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:RequestStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -38773,18 +38061,19 @@ Request Rejected
rdfs:Class , skos:Concept , dpv:RequestStatus
-
+
Broader/Parent types
- dpv:RequestStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:RequestStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -38850,18 +38139,19 @@ Request Required Action Performed
rdfs:Class , skos:Concept , dpv:RequestStatus
-
+
Broader/Parent types
- dpv:RequestStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:RequestStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -38927,18 +38217,19 @@ Request Requires Action
rdfs:Class , skos:Concept , dpv:RequestStatus
-
+
Broader/Parent types
- dpv:RequestStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:RequestStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -39003,20 +38294,18 @@ Request Status
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Status →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:RequestAccepted , dpv:RequestAcknowledged , dpv:RequestActionDelayed , dpv:RequestFulfilled , dpv:RequestInitiated , dpv:RequestRejected , dpv:RequestRequiredActionPerformed , dpv:RequestRequiresAction , dpv:RequestStatusQuery , dpv:RequestUnfulfilled
-
+ Broader/Parent types
+ dpv:Status
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -39082,18 +38371,19 @@ Request Status Query
rdfs:Class , skos:Concept , dpv:RequestStatus
-
+
Broader/Parent types
- dpv:RequestStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:RequestStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -39159,18 +38449,19 @@ Request Unfulfilled
rdfs:Class , skos:Concept , dpv:RequestStatus
-
+
Broader/Parent types
- dpv:RequestStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:RequestStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -39236,17 +38527,17 @@ Required
rdfs:Class , skos:Concept , dpv:Necessity
-
+
Broader/Parent types
- dpv:Necessity →
- dpv:Context
-
-
+ dpv:Necessity
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -39312,19 +38603,16 @@ Research and Development
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:AcademicResearch , dpv:CommercialResearch , dpv:NonCommercialResearch
-
+ Broader/Parent types
+ dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -39390,17 +38678,17 @@ Restrict
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Transform →
- dpv:Processing
-
-
+ dpv:Transform
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -39466,17 +38754,17 @@ Retrieve
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Use →
- dpv:Processing
-
-
+ dpv:Use
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -39542,25 +38830,25 @@ Review Impact Assessment
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:ReviewProcedure →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:ImpactAssessment
+ → dpv:Assessment
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Broader/Parent types
- dpv:ImpactAssessment →
- dpv:Assessment →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:ReviewProcedure
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -39626,20 +38914,18 @@ Review Procedure
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:ReviewImpactAssessment
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -39705,14 +38991,12 @@ Right
-
- Narrower/Specialised types
- dpv:ActiveRight , dpv:DataSubjectRight , dpv:PassiveRight
-
+
Object of relation
- dpv:hasRight
+ dpv:hasRight
+
@@ -39781,20 +39065,32 @@ Right Exercise Activity
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Subject of relation
- dct:isPartOf, foaf:page, dpv:hasJustification, dpv:hasRecipient, dpv:hasStatus, dpv:isAfter, dpv:isBefore, dpv:isImplementedByEntity
+ dct:isPartOf ,
+ foaf:page ,
+ dpv:hasJustification ,
+ dpv:hasRecipient ,
+ dpv:hasStatus ,
+ dpv:isAfter ,
+ dpv:isBefore ,
+ dpv:isImplementedByEntity
+
Object of relation
- dct:hasPart , dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure , dpv:isAfter , dpv:isBefore
+ dct:hasPart ,
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure ,
+ dpv:isAfter ,
+ dpv:isBefore
+
@@ -39863,17 +39159,19 @@ Right Exercise Notice
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure , dpv:isExercisedAt
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure ,
+ dpv:isExercisedAt
+
@@ -39942,21 +39240,23 @@ Right Exercise Record
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:Record →
- dpv:Obtain →
- dpv:Processing
-
-
+ dpv:Record
+ → dpv:Obtain
+ → dpv:Processing
+
Subject of relation
- dct:hasPart
+ dct:hasPart
+
Object of relation
- dct:isPartOf , dpv:hasProcessing
+ dct:isPartOf ,
+ dpv:hasProcessing
+
@@ -40025,18 +39325,20 @@ Right Fulfilment Notice
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:Notice →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Notice
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasNotice , dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasNotice ,
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -40105,18 +39407,20 @@ Right Non-Fulfilment Notice
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:Notice →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Notice
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasNotice , dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasNotice ,
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -40190,11 +39494,19 @@ Risk
Subject of relation
- dpv:hasResidualRisk, dpv:hasRiskLevel, dpv:isMitigatedByMeasure, dpv:isResidualRiskOf
+ dpv:hasResidualRisk ,
+ dpv:hasRiskLevel ,
+ dpv:isMitigatedByMeasure ,
+ dpv:isResidualRiskOf
+
Object of relation
- dpv:hasResidualRisk , dpv:hasRisk , dpv:isResidualRiskOf , dpv:mitigatesRisk
+ dpv:hasResidualRisk ,
+ dpv:hasRisk ,
+ dpv:isResidualRiskOf ,
+ dpv:mitigatesRisk
+
@@ -40273,7 +39585,8 @@ Risk Level
Object of relation
- dpv:hasRiskLevel
+ dpv:hasRiskLevel
+
@@ -40342,18 +39655,19 @@ Risk Management Plan
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:SecurityProcedure →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityProcedure
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -40422,24 +39736,25 @@ Risk Management Policy
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:Policy →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Policy
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Broader/Parent types
- dpv:SecurityProcedure →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityProcedure
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasPolicy , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasPolicy ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -40507,19 +39822,21 @@ Risk Mitigation Measure
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:TechnicalOrganisationalMeasure
+
Subject of relation
- dpv:mitigatesRisk
+ dpv:mitigatesRisk
+
Object of relation
- dpv:hasTechnicalOrganisationalMeasure , dpv:isMitigatedByMeasure
+ dpv:hasTechnicalOrganisationalMeasure ,
+ dpv:isMitigatedByMeasure
+
@@ -40589,20 +39906,21 @@ RNG Pseudonymisation
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:Pseudonymisation →
- dpv:Deidentification →
- dpv:DataSanitisationTechnique →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Pseudonymisation
+ → dpv:Deidentification
+ → dpv:DataSanitisationTechnique
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -40674,14 +39992,12 @@ Rule
-
- Narrower/Specialised types
- dpv:Obligation , dpv:Permission , dpv:Prohibition
-
+
Object of relation
- dpv:hasRule
+ dpv:hasRule
+
@@ -40749,20 +40065,18 @@ Safeguard
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:SafeguardForDataTransfer
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -40831,18 +40145,19 @@ Safeguard for Data Transfer
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:Safeguard →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Safeguard
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -40907,20 +40222,18 @@ Scale
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:DataSubjectScale , dpv:DataVolume , dpv:GeographicCoverage , dpv:ProcessingScale
-
+ Broader/Parent types
+ dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasScale
+
@@ -40988,16 +40301,17 @@ Scope
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Context
-
-
+ dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasScope
+ dpv:hasContext ,
+ dpv:hasScope
+
@@ -41063,18 +40377,18 @@ Scoring of Individuals
rdfs:Class , skos:Concept , dpv:EvaluationScoring
-
+
Broader/Parent types
- dpv:EvaluationScoring →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:EvaluationScoring
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -41146,17 +40460,17 @@ Screen
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Transform →
- dpv:Processing
-
-
+ dpv:Transform
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -41222,18 +40536,19 @@ Seal
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:CertificationSeal →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CertificationSeal
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -41299,17 +40614,17 @@ Search Functionalities
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -41375,17 +40690,17 @@ Secondary Importance
rdfs:Class , skos:Concept , dpv:Importance
-
+
Broader/Parent types
- dpv:Importance →
- dpv:Context
-
-
+ dpv:Importance
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -41451,18 +40766,19 @@ Secret Sharing Schemes
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -41535,7 +40851,8 @@ Sector
Object of relation
- dpv:hasSector
+ dpv:hasSector
+
@@ -41608,18 +40925,19 @@ Secure Multi-Party Computation
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -41688,27 +41006,24 @@ Security Assessment
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:SecurityProcedure →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityProcedure
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Broader/Parent types
- dpv:Assessment →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
-
- Narrower/Specialised types
- dpv:CybersecurityAssessment
-
+ dpv:Assessment
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -41777,18 +41092,19 @@ Security Knowledge Training
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:StaffTraining →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:StaffTraining
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -41857,20 +41173,18 @@ Security Method
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
- Broader/Parent types
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:DistributedSystemSecurity , dpv:DocumentSecurity , dpv:FileSystemSecurity , dpv:HardwareSecurityProtocols , dpv:IntrusionDetectionSystem , dpv:MobilePlatformSecurity , dpv:NetworkProxyRouting , dpv:NetworkSecurityProtocols , dpv:OperatingSystemSecurity , dpv:PenetrationTestingMethods , dpv:UseSyntheticData , dpv:VirtualisationSecurity , dpv:VulnerabilityTestingMethods , dpv:WebBrowserSecurity , dpv:WebSecurityProtocols , dpv:WirelessSecurityProtocols
-
+ Broader/Parent types
+ dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -41936,20 +41250,18 @@ Security Procedure
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:BackgroundChecks , dpv:RiskManagementPlan , dpv:RiskManagementPolicy , dpv:SecurityAssessment , dpv:SecurityRoleProcedures , dpv:ThirdPartySecurityProcedures , dpv:TrustedThirdPartyUtilisation
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -42015,18 +41327,19 @@ Security Role Procedures
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:SecurityProcedure →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityProcedure
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -42095,18 +41408,18 @@ Sell Data to Third Parties
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:SellProducts →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:SellProducts
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -42175,18 +41488,18 @@ Sell Insights from Data
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:SellProducts →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:SellProducts
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -42255,20 +41568,17 @@ Sell Products
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:ServiceProvision →
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:SellDataToThirdParties , dpv:SellInsightsFromData , dpv:SellProductsToDataSubject
-
+ Broader/Parent types
+ dpv:ServiceProvision
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -42337,18 +41647,18 @@ Sell Products to Data Subject
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:SellProducts →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:SellProducts
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -42416,19 +41726,16 @@ SensitiveData
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Data
-
-
- Narrower/Specialised types
- dpv:SensitiveNonPersonalData
-
+ Broader/Parent types
+ dpv:Data
+
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -42487,17 +41794,17 @@ SensitiveNonPersonalData
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:SensitiveData →
- dpv:Data
-
-
+ dpv:SensitiveData
+ → dpv:Data
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -42559,20 +41866,18 @@ Sensitive Personal Data
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:PersonalData →
- dpv:Data
-
-
- Narrower/Specialised types
- dpv:SpecialCategoryPersonalData
-
+ Broader/Parent types
+ dpv:PersonalData
+ → dpv:Data
+
+
Object of relation
- dpv:hasData , dpv:hasPersonalData
+ dpv:hasData ,
+ dpv:hasPersonalData
+
@@ -42645,20 +41950,17 @@ Service Optimisation
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:ServiceProvision →
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:OptimisationForConsumer , dpv:OptimisationForController
-
+ Broader/Parent types
+ dpv:ServiceProvision
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -42727,25 +42029,21 @@ Service Personalisation
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:Personalisation
+ → dpv:Purpose
+
Broader/Parent types
- dpv:Personalisation →
- dpv:Purpose
-
-
-
- Narrower/Specialised types
- dpv:PersonalisedBenefits , dpv:ProvidePersonalisedRecommendations , dpv:UserInterfacePersonalisation
-
+ dpv:ServiceProvision
+ → dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -42811,19 +42109,16 @@ Service Provision
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:PaymentManagement , dpv:RepairImpairments , dpv:RequestedServiceProvision , dpv:SearchFunctionalities , dpv:SellProducts , dpv:ServiceOptimisation , dpv:ServicePersonalisation , dpv:ServiceRegistration , dpv:ServiceUsageAnalytics , dpv:TechnicalServiceProvision
-
+ Broader/Parent types
+ dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -42893,17 +42188,17 @@ Service Registration
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -42972,17 +42267,17 @@ Service Usage Analytics
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -43058,7 +42353,8 @@ Severity
Object of relation
- dpv:hasSeverity
+ dpv:hasSeverity
+
@@ -43127,17 +42423,17 @@ Share
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Disclose →
- dpv:Processing
-
-
+ dpv:Disclose
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -43203,18 +42499,19 @@ Single Sign On
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:AuthenticationProtocols →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:AuthenticationProtocols
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -43280,19 +42577,21 @@ Singular Data Volume
rdfs:Class , skos:Concept , dpv:DataVolume
-
+
Broader/Parent types
- dpv:DataVolume →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataVolume
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataVolume , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataVolume ,
+ dpv:hasScale
+
@@ -43358,17 +42657,18 @@ Singular Frequency
rdfs:Class , skos:Concept , dpv:Frequency
-
+
Broader/Parent types
- dpv:Frequency →
- dpv:Context
-
-
+ dpv:Frequency
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasFrequency
+ dpv:hasContext ,
+ dpv:hasFrequency
+
@@ -43437,19 +42737,21 @@ Singular Scale Of Data Subjects
rdfs:Class , skos:Concept , dpv:DataSubjectScale
-
+
Broader/Parent types
- dpv:DataSubjectScale →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataSubjectScale
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataSubjectScale , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataSubjectScale ,
+ dpv:hasScale
+
@@ -43515,19 +42817,21 @@ Small Data Volume
rdfs:Class , skos:Concept , dpv:DataVolume
-
+
Broader/Parent types
- dpv:DataVolume →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataVolume
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataVolume , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataVolume ,
+ dpv:hasScale
+
@@ -43593,19 +42897,21 @@ Small Scale Of Data Subjects
rdfs:Class , skos:Concept , dpv:DataSubjectScale
-
+
Broader/Parent types
- dpv:DataSubjectScale →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataSubjectScale
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataSubjectScale , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataSubjectScale ,
+ dpv:hasScale
+
@@ -43671,19 +42977,20 @@ Small Scale Processing
rdfs:Class , skos:Concept , dpv:ProcessingScale
-
+
Broader/Parent types
- dpv:ProcessingScale →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:ProcessingScale
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasScale
+
@@ -43749,17 +43056,17 @@ Social Media Marketing
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:Marketing →
- dpv:Purpose
-
-
+ dpv:Marketing
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -43824,18 +43131,19 @@ Special Category Personal Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:SensitivePersonalData →
- dpv:PersonalData →
- dpv:Data
-
-
+ dpv:SensitivePersonalData
+ → dpv:PersonalData
+ → dpv:Data
+
Object of relation
- dpv:hasData , dpv:hasPersonalData
+ dpv:hasData ,
+ dpv:hasPersonalData
+
@@ -43914,19 +43222,21 @@ Sporadic Data Volume
rdfs:Class , skos:Concept , dpv:DataVolume
-
+
Broader/Parent types
- dpv:DataVolume →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataVolume
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataVolume , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataVolume ,
+ dpv:hasScale
+
@@ -43992,17 +43302,18 @@ Sporadic Frequency
rdfs:Class , skos:Concept , dpv:Frequency
-
+
Broader/Parent types
- dpv:Frequency →
- dpv:Context
-
-
+ dpv:Frequency
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasFrequency
+ dpv:hasContext ,
+ dpv:hasFrequency
+
@@ -44071,19 +43382,21 @@ Sporadic Scale Of Data Subjects
rdfs:Class , skos:Concept , dpv:DataSubjectScale
-
+
Broader/Parent types
- dpv:DataSubjectScale →
- dpv:Scale →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataSubjectScale
+ → dpv:Scale
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataSubjectScale , dpv:hasScale
+ dpv:hasContext ,
+ dpv:hasDataSubjectScale ,
+ dpv:hasScale
+
@@ -44149,20 +43462,18 @@ Staff Training
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
- Broader/Parent types
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:CybersecurityTraining , dpv:DataProtectionTraining , dpv:EducationalTraining , dpv:ProfessionalTraining , dpv:SecurityKnowledgeTraining
-
+ Broader/Parent types
+ dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -44231,16 +43542,16 @@ StatisticallyConfidentialData
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Data
-
-
+ dpv:Data
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -44302,19 +43613,17 @@ Status
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:ActivityStatus , dpv:AuditStatus , dpv:ComplianceStatus , dpv:ConformanceStatus , dpv:ConsentStatus , dpv:RequestStatus
-
+ Broader/Parent types
+ dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasStatus
+ dpv:hasContext ,
+ dpv:hasStatus
+
@@ -44346,7 +43655,7 @@ Status
Documented in
- Dpv Legal-basis-Consent-Status , Dpv Context-Status
+ Dpv Context-Status
@@ -44381,21 +43690,19 @@ Storage Condition
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:ProcessingCondition →
- dpv:ProcessingContext →
- dpv:Context
-
-
- Narrower/Specialised types
- dpv:StorageDeletion , dpv:StorageDuration , dpv:StorageLocation , dpv:StorageRestoration
-
+ Broader/Parent types
+ dpv:ProcessingCondition
+ → dpv:ProcessingContext
+ → dpv:Context
+
+
Object of relation
- dpv:hasContext , dpv:hasStorageCondition
+ dpv:hasContext ,
+ dpv:hasStorageCondition
+
@@ -44464,19 +43771,20 @@ Storage Deletion
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:StorageCondition →
- dpv:ProcessingCondition →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:StorageCondition
+ → dpv:ProcessingCondition
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStorageCondition
+ dpv:hasContext ,
+ dpv:hasStorageCondition
+
@@ -44541,24 +43849,25 @@ Storage Duration
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:StorageCondition →
- dpv:ProcessingCondition →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:Duration
+ → dpv:Context
+
Broader/Parent types
- dpv:Duration →
- dpv:Context
-
-
+ dpv:StorageCondition
+ → dpv:ProcessingCondition
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDuration , dpv:hasStorageCondition
+ dpv:hasContext ,
+ dpv:hasDuration ,
+ dpv:hasStorageCondition
+
@@ -44623,23 +43932,25 @@ Storage Location
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:StorageCondition →
- dpv:ProcessingCondition →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:Location
+
Broader/Parent types
- dpv:Location
-
-
+ dpv:StorageCondition
+ → dpv:ProcessingCondition
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasJurisdiction , dpv:hasLocation , dpv:hasStorageCondition
+ dpv:hasContext ,
+ dpv:hasJurisdiction ,
+ dpv:hasLocation ,
+ dpv:hasStorageCondition
+
@@ -44704,19 +44015,20 @@ Storage Restoration
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:StorageCondition →
- dpv:ProcessingCondition →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:StorageCondition
+ → dpv:ProcessingCondition
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasStorageCondition
+ dpv:hasContext ,
+ dpv:hasStorageCondition
+
@@ -44782,16 +44094,16 @@ Store
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Processing
-
-
+ dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -44857,17 +44169,17 @@ Structure
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Organise →
- dpv:Processing
-
-
+ dpv:Organise
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -44933,18 +44245,23 @@ Student
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -45010,19 +44327,20 @@ Sub-Processor Agreement
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:DataProcessingAgreement →
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:DataProcessingAgreement
+ → dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -45088,18 +44406,23 @@ Subscriber
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -45167,20 +44490,25 @@ Supra-National Authority
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Authority →
- dpv:GovernmentalOrganisation →
- dpv:Organisation →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Authority
+ → dpv:GovernmentalOrganisation
+ → dpv:Organisation
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasAuthority , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasAuthority ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -45248,16 +44576,17 @@ Supranational Union
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Location
-
-
+ dpv:Location
+
Object of relation
- dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -45323,18 +44652,19 @@ Symmetric Cryptography
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -45403,18 +44733,19 @@ Symmetric Encryption
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:Encryption →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Encryption
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -45482,17 +44813,17 @@ Synthetic Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:GeneratedData →
- dpv:Data
-
-
+ dpv:GeneratedData
+ → dpv:Data
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -45564,17 +44895,17 @@ Systematic Monitoring
rdfs:Class , skos:Concept , dpv:ProcessingContext
-
+
Broader/Parent types
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext
+ dpv:hasContext
+
@@ -45643,25 +44974,24 @@ Targeted Advertising
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:PersonalisedAdvertising →
- dpv:Advertising →
- dpv:Marketing →
- dpv:Purpose
-
-
+ dpv:PersonalisedAdvertising
+ → dpv:Advertising
+ → dpv:Marketing
+ → dpv:Purpose
+
Broader/Parent types
- dpv:PersonalisedAdvertising →
- dpv:Personalisation →
- dpv:Purpose
-
-
+ dpv:PersonalisedAdvertising
+ → dpv:Personalisation
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -45727,19 +45057,17 @@ Technical Measure
rdfs:Class , skos:Concept
-
- Broader/Parent types
- dpv:TechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:AccessControlMethod , dpv:ActivityMonitoring , dpv:AuthenticationProtocols , dpv:AuthorisationProtocols , dpv:CryptographicMethods , dpv:DataBackupProtocols , dpv:DataSanitisationTechnique , dpv:DigitalRightsManagement , dpv:Encryption , dpv:InformationFlowControl , dpv:SecurityMethod
-
+ Broader/Parent types
+ dpv:TechnicalOrganisationalMeasure
+
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -45774,7 +45102,7 @@ Technical Measure
Documented in
- Dpv Tom , Dpv Tom-Technical
+ Dpv Tom
@@ -45808,14 +45136,12 @@ Technical and Organisational Measure
-
- Narrower/Specialised types
- dpv:LegalMeasure , dpv:OrganisationalMeasure , dpv:PhysicalMeasure , dpv:RiskMitigationMeasure , dpv:TechnicalMeasure
-
+
Object of relation
- dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -45850,7 +45176,7 @@ Technical and Organisational Measure
Documented in
- Dpv Tom , Dpv Risk
+ Dpv Tom
@@ -45884,17 +45210,17 @@ Technical Service Provision
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -45964,7 +45290,8 @@ Technology
Object of relation
- dpv:isImplementedUsingTechnology
+ dpv:isImplementedUsingTechnology
+
@@ -46032,17 +45359,18 @@ Temporal Duration
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Duration →
- dpv:Context
-
-
+ dpv:Duration
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDuration
+ dpv:hasContext ,
+ dpv:hasDuration
+
@@ -46110,17 +45438,20 @@ Third Country
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Country →
- dpv:Location
-
-
+ dpv:Country
+ → dpv:Location
+
Object of relation
- dpv:hasCountry , dpv:hasJurisdiction , dpv:hasLocation , dpv:hasThirdCountry
+ dpv:hasCountry ,
+ dpv:hasJurisdiction ,
+ dpv:hasLocation ,
+ dpv:hasThirdCountry
+
@@ -46185,18 +45516,24 @@ Third Party
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Recipient →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:Recipient
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasEntity , dpv:hasRecipient , dpv:hasRecipientThirdParty , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasEntity ,
+ dpv:hasRecipient ,
+ dpv:hasRecipientThirdParty ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -46265,19 +45602,20 @@ Third-Party Agreement
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:DataProcessingAgreement →
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:DataProcessingAgreement
+ → dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -46343,19 +45681,20 @@ Third Party Contract
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:Contract →
- dpv:LegalAgreement →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:Contract
+ → dpv:LegalAgreement
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -46418,18 +45757,19 @@ ThirdParty as Data Source
rdfs:Class , skos:Concept , dpv:DataSource
-
+
Broader/Parent types
- dpv:DataSource →
- dpv:ProcessingContext →
- dpv:Context
-
-
+ dpv:DataSource
+ → dpv:ProcessingContext
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDataSource
+ dpv:hasContext ,
+ dpv:hasDataSource
+
@@ -46492,18 +45832,19 @@ Third Party Security Procedures
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:SecurityProcedure →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityProcedure
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -46574,18 +45915,23 @@ Tourist
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -46651,19 +45997,16 @@ Transfer
rdfs:Class , skos:Concept , dpv:Processing
-
- Broader/Parent types
- dpv:Processing
-
-
- Narrower/Specialised types
- dpv:Move
-
+ Broader/Parent types
+ dpv:Processing
+
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -46736,19 +46079,16 @@ Transform
rdfs:Class , skos:Concept , dpv:Processing
-
- Broader/Parent types
- dpv:Processing
-
-
- Narrower/Specialised types
- dpv:Adapt , dpv:Align , dpv:Alter , dpv:Anonymise , dpv:Combine , dpv:Filter , dpv:Pseudonymise , dpv:Restrict , dpv:Screen
-
+ Broader/Parent types
+ dpv:Processing
+
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -46814,17 +46154,17 @@ Transmit
rdfs:Class , skos:Concept , dpv:Processing
-
+
Broader/Parent types
- dpv:Disclose →
- dpv:Processing
-
-
+ dpv:Disclose
+ → dpv:Processing
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -46890,18 +46230,19 @@ Trusted Computing
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -46970,18 +46311,19 @@ Trusted Execution Environments
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -47050,18 +46392,19 @@ Trusted Third Party Utilisation
rdfs:Class , skos:Concept , dpv:OrganisationalMeasure
-
+
Broader/Parent types
- dpv:SecurityProcedure →
- dpv:OrganisationalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityProcedure
+ → dpv:OrganisationalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasOrganisationalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasOrganisationalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -47130,17 +46473,17 @@ Uninformed Consent
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:Consent →
- dpv:LegalBasis
-
-
+ dpv:Consent
+ → dpv:LegalBasis
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -47206,19 +46549,22 @@ Unlawful
rdfs:Class , skos:Concept , dpv:Lawfulness
-
+
Broader/Parent types
- dpv:Lawfulness →
- dpv:ComplianceStatus →
- dpv:Status →
- dpv:Context
-
-
+ dpv:Lawfulness
+ → dpv:ComplianceStatus
+ → dpv:Status
+ → dpv:Context
+
Object of relation
- dpv:hasComplianceStatus , dpv:hasContext , dpv:hasLawfulness , dpv:hasStatus
+ dpv:hasComplianceStatus ,
+ dpv:hasContext ,
+ dpv:hasLawfulness ,
+ dpv:hasStatus
+
@@ -47283,17 +46629,18 @@ Until Event Duration
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Duration →
- dpv:Context
-
-
+ dpv:Duration
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDuration
+ dpv:hasContext ,
+ dpv:hasDuration
+
@@ -47361,17 +46708,18 @@ Until Time Duration
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Duration →
- dpv:Context
-
-
+ dpv:Duration
+ → dpv:Context
+
Object of relation
- dpv:hasContext , dpv:hasDuration
+ dpv:hasContext ,
+ dpv:hasDuration
+
@@ -47439,16 +46787,16 @@ Unverified Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Data
-
-
+ dpv:Data
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -47514,18 +46862,19 @@ Usage Control
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:AccessControlMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:AccessControlMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -47594,19 +46943,16 @@ Use
rdfs:Class , skos:Concept , dpv:Processing
-
- Broader/Parent types
- dpv:Processing
-
-
- Narrower/Specialised types
- dpv:Access , dpv:Analyse , dpv:Assess , dpv:Consult , dpv:Match , dpv:Profiling , dpv:Retrieve
-
+ Broader/Parent types
+ dpv:Processing
+
+
Object of relation
- dpv:hasProcessing
+ dpv:hasProcessing
+
@@ -47672,18 +47018,23 @@ User
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -47749,24 +47100,23 @@ User Interface Personalisation
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:ServicePersonalisation →
- dpv:ServiceProvision →
- dpv:Purpose
-
-
+ dpv:ServicePersonalisation
+ → dpv:Personalisation
+ → dpv:Purpose
+
Broader/Parent types
- dpv:ServicePersonalisation →
- dpv:Personalisation →
- dpv:Purpose
-
-
+ dpv:ServicePersonalisation
+ → dpv:ServiceProvision
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -47835,18 +47185,19 @@ Use of Synthetic Data
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -47915,11 +47266,10 @@ Variable Location
rdfs:Class , skos:Concept , dpv:LocationFixture
-
+
Broader/Parent types
- dpv:LocationFixture
-
-
+ dpv:LocationFixture
+
@@ -47990,19 +47340,16 @@ Vendor Management
rdfs:Class , skos:Concept , dpv:Purpose
-
- Broader/Parent types
- dpv:Purpose
-
-
- Narrower/Specialised types
- dpv:VendorPayment , dpv:VendorRecordsManagement , dpv:VendorSelectionAssessment
-
+ Broader/Parent types
+ dpv:Purpose
+
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -48071,17 +47418,17 @@ Vendor Payment
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:VendorManagement →
- dpv:Purpose
-
-
+ dpv:VendorManagement
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -48150,17 +47497,17 @@ Vendor Records Management
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:VendorManagement →
- dpv:Purpose
-
-
+ dpv:VendorManagement
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -48229,17 +47576,17 @@ Vendor Selection Assessment
rdfs:Class , skos:Concept , dpv:Purpose
-
+
Broader/Parent types
- dpv:VendorManagement →
- dpv:Purpose
-
-
+ dpv:VendorManagement
+ → dpv:Purpose
+
Object of relation
- dpv:hasPurpose
+ dpv:hasPurpose
+
@@ -48307,16 +47654,16 @@ Verified Data
rdfs:Class , skos:Concept
-
+
Broader/Parent types
- dpv:Data
-
-
+ dpv:Data
+
Object of relation
- dpv:hasData
+ dpv:hasData
+
@@ -48382,18 +47729,19 @@ Virtualisation Security
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -48462,18 +47810,23 @@ Visitor
rdfs:Class , skos:Concept , dpv:DataSubject
-
+
Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -48539,19 +47892,16 @@ Vital Interest
rdfs:Class , skos:Concept , dpv:LegalBasis
-
- Broader/Parent types
- dpv:LegalBasis
-
-
- Narrower/Specialised types
- dpv:VitalInterestOfNaturalPerson
-
+ Broader/Parent types
+ dpv:LegalBasis
+
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -48617,18 +47967,18 @@ Vital Interest of Data Subject
rdfs:Class , skos:Concept , dpv:LegalBasis
-
+
Broader/Parent types
- dpv:VitalInterestOfNaturalPerson →
- dpv:VitalInterest →
- dpv:LegalBasis
-
-
+ dpv:VitalInterestOfNaturalPerson
+ → dpv:VitalInterest
+ → dpv:LegalBasis
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -48694,20 +48044,17 @@ Vital Interest of Natural Person
rdfs:Class , skos:Concept , dpv:LegalBasis
-
- Broader/Parent types
- dpv:VitalInterest →
- dpv:LegalBasis
-
-
- Narrower/Specialised types
- dpv:VitalInterestOfDataSubject
-
+ Broader/Parent types
+ dpv:VitalInterest
+ → dpv:LegalBasis
+
+
Object of relation
- dpv:hasLegalBasis
+ dpv:hasLegalBasis
+
@@ -48773,18 +48120,19 @@ Vulnerability Testing Methods
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -48853,21 +48201,23 @@ Vulnerable Data Subject
rdfs:Class , skos:Concept , dpv:DataSubject
-
- Broader/Parent types
- dpv:DataSubject →
- dpv:LegalEntity →
- dpv:Entity
-
-
- Narrower/Specialised types
- dpv:AsylumSeeker , dpv:ElderlyDataSubject , dpv:MentallyVulnerableDataSubject
-
+ Broader/Parent types
+ dpv:DataSubject
+ → dpv:LegalEntity
+ → dpv:Entity
+
+
Object of relation
- dpv:hasDataSubject , dpv:hasEntity , dpv:hasResponsibleEntity , dpv:isImplementedByEntity , dpv:isIndicatedBy , dpv:isRepresentativeFor
+ dpv:hasDataSubject ,
+ dpv:hasEntity ,
+ dpv:hasResponsibleEntity ,
+ dpv:isImplementedByEntity ,
+ dpv:isIndicatedBy ,
+ dpv:isRepresentativeFor
+
@@ -48936,18 +48286,19 @@ WebBrowser Security
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -49016,18 +48367,19 @@ Web Security Protocols
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -49096,18 +48448,19 @@ Wireless Security Protocols
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:SecurityMethod →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:SecurityMethod
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -49176,18 +48529,19 @@ Within Device
rdfs:Class , skos:Concept , dpv:Location
-
+
Broader/Parent types
- dpv:LocalLocation →
- dpv:LocationLocality →
- dpv:Location
-
-
+ dpv:LocalLocation
+ → dpv:LocationLocality
+ → dpv:Location
+
Object of relation
- dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -49256,18 +48610,19 @@ Within Physical Environment
rdfs:Class , skos:Concept , dpv:Location
-
+
Broader/Parent types
- dpv:LocalLocation →
- dpv:LocationLocality →
- dpv:Location
-
-
+ dpv:LocalLocation
+ → dpv:LocationLocality
+ → dpv:Location
+
Object of relation
- dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -49333,18 +48688,19 @@ Within Virtual Environment
rdfs:Class , skos:Concept , dpv:Location
-
+
Broader/Parent types
- dpv:LocalLocation →
- dpv:LocationLocality →
- dpv:Location
-
-
+ dpv:LocalLocation
+ → dpv:LocationLocality
+ → dpv:Location
+
Object of relation
- dpv:hasJurisdiction , dpv:hasLocation
+ dpv:hasJurisdiction ,
+ dpv:hasLocation
+
@@ -49410,24 +48766,24 @@ Zero Knowledge Authentication
rdfs:Class , skos:Concept , dpv:TechnicalMeasure
-
+
Broader/Parent types
- dpv:AuthenticationProtocols →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:CryptographicMethods
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Broader/Parent types
- dpv:CryptographicMethods →
- dpv:TechnicalMeasure →
- dpv:TechnicalOrganisationalMeasure
-
-
+ dpv:AuthenticationProtocols
+ → dpv:TechnicalMeasure
+ → dpv:TechnicalOrganisationalMeasure
+
Object of relation
- dpv:hasTechnicalMeasure , dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalMeasure ,
+ dpv:hasTechnicalOrganisationalMeasure
+
@@ -50157,22 +49513,23 @@ has activity status
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasStatus
-
-
+ dpv:hasStatus
+
Sub-property of
- dpv:hasStatus
+ dpv:hasStatus
+
Range includes
- dpv:ActivityStatus
+ dpv:ActivityStatus
+
@@ -50240,7 +49597,8 @@ has address
Domain includes
- dpv:Entity
+ dpv:Entity
+
@@ -50310,7 +49668,8 @@ has algorithmic logic
Range includes
- dpv:AlgorithmicLogic
+ dpv:AlgorithmicLogic
+
@@ -50382,7 +49741,8 @@ has applicable law
Range includes
- dpv:Law
+ dpv:Law
+
@@ -50443,22 +49803,23 @@ has audit status
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasStatus
-
-
+ dpv:hasStatus
+
Sub-property of
- dpv:hasStatus
+ dpv:hasStatus
+
Range includes
- dpv:AuditStatus
+ dpv:AuditStatus
+
@@ -50527,7 +49888,8 @@ has authority
Range includes
- dpv:Authority
+ dpv:Authority
+
@@ -50588,28 +49950,23 @@ has compliance status
rdf:Property , skos:Concept
-
- Broader/Parent types
- dpv:hasStatus
-
-
- Narrower/Specialised types
- dpv:hasLawfulness
-
+ Broader/Parent types
+ dpv:hasStatus
+
+
Sub-property of
- dpv:hasStatus
-
-
- Super-property of
- dpv:hasLawfulness
+ dpv:hasStatus
+
+
Range includes
- dpv:ComplianceStatus
+ dpv:ComplianceStatus
+
@@ -50678,7 +50035,8 @@ has consent status
Range includes
- dpv:ConsentStatus
+ dpv:ConsentStatus
+
@@ -50740,20 +50098,15 @@ has consequence
-
- Narrower/Specialised types
- dpv:hasImpact
-
+
-
- Super-property of
- dpv:hasImpact
-
+
Range includes
- dpv:Consequence
+ dpv:Consequence
+
@@ -50821,19 +50174,14 @@ has consequence on
-
- Narrower/Specialised types
- dpv:hasImpactOn
-
+
-
- Super-property of
- dpv:hasImpactOn
-
+
Domain includes
- dpv:Consequence
+ dpv:Consequence
+
@@ -50902,7 +50250,8 @@ has contact
Domain includes
- dpv:Entity
+ dpv:Entity
+
@@ -50972,7 +50321,8 @@ has context
Range includes
- dpv:Context
+ dpv:Context
+
@@ -51030,28 +50380,23 @@ has country
rdf:Property , skos:Concept
-
- Broader/Parent types
- dpv:hasLocation
-
-
- Narrower/Specialised types
- dpv:hasThirdCountry
-
+ Broader/Parent types
+ dpv:hasLocation
+
+
Sub-property of
- dpv:hasLocation
-
-
- Super-property of
- dpv:hasThirdCountry
+ dpv:hasLocation
+
+
Range includes
- dpv:Country
+ dpv:Country
+
@@ -51113,20 +50458,15 @@ has data
-
- Narrower/Specialised types
- dpv:hasPersonalData
-
+
-
- Super-property of
- dpv:hasPersonalData
-
+
Range includes
- dpv:Data
+ dpv:Data
+
@@ -51187,28 +50527,23 @@ has data controller
rdf:Property , skos:Concept
-
- Broader/Parent types
- dpv:hasEntity
-
-
- Narrower/Specialised types
- dpv:hasJointDataControllers
-
+ Broader/Parent types
+ dpv:hasEntity
+
+
Sub-property of
- dpv:hasEntity
-
-
- Super-property of
- dpv:hasJointDataControllers
+ dpv:hasEntity
+
+
Range includes
- dpv:DataController
+ dpv:DataController
+
@@ -51272,22 +50607,23 @@ has data exporter
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasEntity
-
-
+ dpv:hasEntity
+
Sub-property of
- dpv:hasEntity
+ dpv:hasEntity
+
Range includes
- dpv:DataExporter
+ dpv:DataExporter
+
@@ -51348,23 +50684,24 @@ has data importer
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasRecipient →
- dpv:hasEntity
-
-
+ dpv:hasRecipient
+ → dpv:hasEntity
+
Sub-property of
- dpv:hasRecipient
+ dpv:hasRecipient
+
Range includes
- dpv:DataImporter
+ dpv:DataImporter
+
@@ -51425,23 +50762,24 @@ has data processor
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasRecipient →
- dpv:hasEntity
-
-
+ dpv:hasRecipient
+ → dpv:hasEntity
+
Sub-property of
- dpv:hasRecipient
+ dpv:hasRecipient
+
Range includes
- dpv:DataProcessor
+ dpv:DataProcessor
+
@@ -51502,23 +50840,24 @@ has data protection officer
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasRepresentative →
- dpv:hasEntity
-
-
+ dpv:hasRepresentative
+ → dpv:hasEntity
+
Sub-property of
- dpv:hasRepresentative
+ dpv:hasRepresentative
+
Range includes
- dpv:DataProtectionOfficer
+ dpv:DataProtectionOfficer
+
@@ -51587,7 +50926,8 @@ has data source
Range includes
- dpv:DataSource
+ dpv:DataSource
+
@@ -51648,22 +50988,23 @@ has data subject
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasEntity
-
-
+ dpv:hasEntity
+
Sub-property of
- dpv:hasEntity
+ dpv:hasEntity
+
Range includes
- dpv:DataSubject
+ dpv:DataSubject
+
@@ -51727,22 +51068,23 @@ has data subject scale
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasScale
-
-
+ dpv:hasScale
+
Sub-property of
- dpv:hasScale
+ dpv:hasScale
+
Range includes
- dpv:DataSubjectScale
+ dpv:DataSubjectScale
+
@@ -51803,22 +51145,23 @@ has data volume
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasScale
-
-
+ dpv:hasScale
+
Sub-property of
- dpv:hasScale
+ dpv:hasScale
+
Range includes
- dpv:DataVolume
+ dpv:DataVolume
+
@@ -51887,7 +51230,8 @@ has duration
Range includes
- dpv:Duration
+ dpv:Duration
+
@@ -51952,20 +51296,15 @@ has entity
-
- Narrower/Specialised types
- dpv:hasDataController , dpv:hasDataExporter , dpv:hasDataSubject , dpv:hasRecipient , dpv:hasRelationWithDataSubject , dpv:hasRepresentative , dpv:hasResponsibleEntity , dpv:isRepresentativeFor
-
+
-
- Super-property of
- dpv:hasDataController , dpv:hasDataExporter , dpv:hasDataSubject , dpv:hasRecipient , dpv:hasRelationWithDataSubject , dpv:hasRepresentative , dpv:hasResponsibleEntity , dpv:isRepresentativeFor
-
+
Range includes
- dpv:Entity
+ dpv:Entity
+
@@ -51996,7 +51335,7 @@ has entity
Documented in
- Dpv Entities , Dpv Entities-Legalrole , Dpv Entities-Datasubject
+ Dpv Entities
@@ -52037,7 +51376,8 @@ has frequency
Range includes
- dpv:Frequency
+ dpv:Frequency
+
@@ -52098,22 +51438,23 @@ has geographic coverage
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasScale
-
-
+ dpv:hasScale
+
Sub-property of
- dpv:hasScale
+ dpv:hasScale
+
Range includes
- dpv:GeographicCoverage
+ dpv:GeographicCoverage
+
@@ -52188,7 +51529,8 @@ has human involvement
Range includes
- dpv:HumanInvolvement
+ dpv:HumanInvolvement
+
@@ -52318,22 +51660,23 @@ has impact
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasConsequence
-
-
+ dpv:hasConsequence
+
Sub-property of
- dpv:hasConsequence
+ dpv:hasConsequence
+
Range includes
- dpv:Impact
+ dpv:Impact
+
@@ -52394,21 +51737,22 @@ has impact on
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasConsequenceOn
-
-
+ dpv:hasConsequenceOn
+
Sub-property of
- dpv:hasConsequenceOn
+ dpv:hasConsequenceOn
+
Domain includes
- dpv:Impact
+ dpv:Impact
+
@@ -52536,23 +51880,24 @@ has joint data controllers
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasDataController →
- dpv:hasEntity
-
-
+ dpv:hasDataController
+ → dpv:hasEntity
+
Sub-property of
- dpv:hasDataController
+ dpv:hasDataController
+
Range includes
- dpv:JointDataControllers
+ dpv:JointDataControllers
+
@@ -52621,7 +51966,8 @@ has jurisdiction
Range includes
- dpv:Location
+ dpv:Location
+
@@ -52689,11 +52035,13 @@ has justification
Domain includes
- dpv:RightExerciseActivity
+ dpv:RightExerciseActivity
+
Range includes
- dpv:Justification
+ dpv:Justification
+
@@ -52715,7 +52063,7 @@ has justification
Date Created
- [rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
+ [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-06-15', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
@@ -52757,23 +52105,24 @@ has lawfulness
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasComplianceStatus →
- dpv:hasStatus
-
-
+ dpv:hasComplianceStatus
+ → dpv:hasStatus
+
Sub-property of
- dpv:hasComplianceStatus
+ dpv:hasComplianceStatus
+
Range includes
- dpv:Lawfulness
+ dpv:Lawfulness
+
@@ -52842,7 +52191,8 @@ has legal basis
Range includes
- dpv:LegalBasis
+ dpv:LegalBasis
+
@@ -52906,23 +52256,24 @@ has legal measure
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasOrganisationalMeasure →
- dpv:hasTechnicalOrganisationalMeasure
-
-
+ dpv:hasOrganisationalMeasure
+ → dpv:hasTechnicalOrganisationalMeasure
+
Sub-property of
- dpv:hasOrganisationalMeasure
+ dpv:hasOrganisationalMeasure
+
Range includes
- dpv:LegalMeasure
+ dpv:LegalMeasure
+
@@ -52988,7 +52339,8 @@ has likelihood
Range includes
- dpv:Likelihood
+ dpv:Likelihood
+
@@ -53050,20 +52402,15 @@ has location
-
- Narrower/Specialised types
- dpv:hasCountry
-
+
-
- Super-property of
- dpv:hasCountry
-
+
Range includes
- dpv:Location
+ dpv:Location
+
@@ -53134,7 +52481,8 @@ has name
Domain includes
- dpv:Entity
+ dpv:Entity
+
@@ -53204,7 +52552,8 @@ has non-personal data process
Range includes
- dpv:NonPersonalDataProcess
+ dpv:NonPersonalDataProcess
+
@@ -53265,23 +52614,24 @@ has notice
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasOrganisationalMeasure →
- dpv:hasTechnicalOrganisationalMeasure
-
-
+ dpv:hasOrganisationalMeasure
+ → dpv:hasTechnicalOrganisationalMeasure
+
Sub-property of
- dpv:hasOrganisationalMeasure
+ dpv:hasOrganisationalMeasure
+
Range includes
- dpv:Notice
+ dpv:Notice
+
@@ -53342,25 +52692,27 @@ has obligation
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasRule
-
-
+ dpv:hasRule
+
Sub-property of
- dpv:hasRule
+ dpv:hasRule
+
Domain includes
- dpv:Context
+ dpv:Context
+
Range includes
- dpv:Obligation
+ dpv:Obligation
+
@@ -53421,28 +52773,23 @@ has organisational measure
rdf:Property , skos:Concept
-
- Broader/Parent types
- dpv:hasTechnicalOrganisationalMeasure
-
-
- Narrower/Specialised types
- dpv:hasLegalMeasure , dpv:hasNotice
-
+ Broader/Parent types
+ dpv:hasTechnicalOrganisationalMeasure
+
+
Sub-property of
- dpv:hasTechnicalOrganisationalMeasure
-
-
- Super-property of
- dpv:hasLegalMeasure , dpv:hasNotice
+ dpv:hasTechnicalOrganisationalMeasure
+
+
Range includes
- dpv:OrganisationalMeasure
+ dpv:OrganisationalMeasure
+
@@ -53569,25 +52916,27 @@ has permission
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasRule
-
-
+ dpv:hasRule
+
Sub-property of
- dpv:hasRule
+ dpv:hasRule
+
Domain includes
- dpv:Context
+ dpv:Context
+
Range includes
- dpv:Permission
+ dpv:Permission
+
@@ -53648,22 +52997,23 @@ has personal data
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasData
-
-
+ dpv:hasData
+
Sub-property of
- dpv:hasData
+ dpv:hasData
+
Range includes
- dpv:PersonalData
+ dpv:PersonalData
+
@@ -53732,7 +53082,8 @@ has personal data handling
Range includes
- dpv:PersonalDataHandling
+ dpv:PersonalDataHandling
+
@@ -53801,7 +53152,8 @@ has personal data process
Range includes
- dpv:PersonalDataProcess
+ dpv:PersonalDataProcess
+
@@ -53862,22 +53214,23 @@ has physical measure
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasTechnicalOrganisationalMeasure
-
-
+ dpv:hasTechnicalOrganisationalMeasure
+
Sub-property of
- dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalOrganisationalMeasure
+
Range includes
- dpv:PhysicalMeasure
+ dpv:PhysicalMeasure
+
@@ -53935,22 +53288,23 @@ has policy
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasTechnicalOrganisationalMeasure
-
-
+ dpv:hasTechnicalOrganisationalMeasure
+
Sub-property of
- dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalOrganisationalMeasure
+
Range includes
- dpv:Policy
+ dpv:Policy
+
@@ -54019,7 +53373,8 @@ has process
Range includes
- dpv:Process
+ dpv:Process
+
@@ -54088,7 +53443,8 @@ has processing
Range includes
- dpv:Processing
+ dpv:Processing
+
@@ -54163,7 +53519,8 @@ has processing automation
Range includes
- dpv:AutomationOfProcessing
+ dpv:AutomationOfProcessing
+
@@ -54224,25 +53581,27 @@ has prohibition
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasRule
-
-
+ dpv:hasRule
+
Sub-property of
- dpv:hasRule
+ dpv:hasRule
+
Domain includes
- dpv:Context
+ dpv:Context
+
Range includes
- dpv:Prohibition
+ dpv:Prohibition
+
@@ -54311,7 +53670,8 @@ has purpose
Range includes
- dpv:Purpose
+ dpv:Purpose
+
@@ -54378,31 +53738,27 @@ has recipient
rdf:Property , skos:Concept
-
- Broader/Parent types
- dpv:hasEntity
-
-
- Narrower/Specialised types
- dpv:hasDataImporter , dpv:hasDataProcessor , dpv:hasRecipientDataController , dpv:hasRecipientThirdParty
-
+ Broader/Parent types
+ dpv:hasEntity
+
+
Sub-property of
- dpv:hasEntity
-
-
- Super-property of
- dpv:hasDataImporter , dpv:hasDataProcessor , dpv:hasRecipientDataController , dpv:hasRecipientThirdParty
+ dpv:hasEntity
+
+
Domain includes
- dpv:RightExerciseActivity
+ dpv:RightExerciseActivity
+
Range includes
- dpv:Recipient
+ dpv:Recipient
+
@@ -54435,7 +53791,7 @@ has recipient
Contributors
- [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger')]
+ [rdflib.term.Literal('Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger'), rdflib.term.Literal('Harshvardhan J. Pandit')]
Documented in
@@ -54472,23 +53828,24 @@ has recipient data controller
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasRecipient →
- dpv:hasEntity
-
-
+ dpv:hasRecipient
+ → dpv:hasEntity
+
Sub-property of
- dpv:hasRecipient
+ dpv:hasRecipient
+
Range includes
- dpv:DataController
+ dpv:DataController
+
@@ -54549,23 +53906,24 @@ has recipient third party
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasRecipient →
- dpv:hasEntity
-
-
+ dpv:hasRecipient
+ → dpv:hasEntity
+
Sub-property of
- dpv:hasRecipient
+ dpv:hasRecipient
+
Range includes
- dpv:ThirdParty
+ dpv:ThirdParty
+
@@ -54626,21 +53984,22 @@ has relation with data subject
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasEntity
-
-
+ dpv:hasEntity
+
Sub-property of
- dpv:hasEntity
+ dpv:hasEntity
+
Domain includes
- dpv:Entity
+ dpv:Entity
+
@@ -54702,31 +54061,27 @@ has representative
rdf:Property , skos:Concept
-
- Broader/Parent types
- dpv:hasEntity
-
-
- Narrower/Specialised types
- dpv:hasDataProtectionOfficer
-
+ Broader/Parent types
+ dpv:hasEntity
+
+
Sub-property of
- dpv:hasEntity
-
-
- Super-property of
- dpv:hasDataProtectionOfficer
+ dpv:hasEntity
+
+
Domain includes
- dpv:Entity
+ dpv:Entity
+
Range includes
- dpv:Representative
+ dpv:Representative
+
@@ -54754,7 +54109,7 @@ has representative
Documented in
- Dpv Entities , Dpv Entities-Legalrole
+ Dpv Entities
@@ -54794,11 +54149,13 @@ has residual risk
Domain includes
- dpv:Risk
+ dpv:Risk
+
Range includes
- dpv:Risk
+ dpv:Risk
+
@@ -54859,22 +54216,23 @@ has responsible entity
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasEntity
-
-
+ dpv:hasEntity
+
Sub-property of
- dpv:hasEntity
+ dpv:hasEntity
+
Range includes
- dpv:Entity
+ dpv:Entity
+
@@ -54943,7 +54301,8 @@ has right
Range includes
- dpv:Right
+ dpv:Right
+
@@ -55012,7 +54371,8 @@ has risk
Range includes
- dpv:Risk
+ dpv:Risk
+
@@ -55080,11 +54440,13 @@ has risk level
Domain includes
- dpv:Risk
+ dpv:Risk
+
Range includes
- dpv:RiskLevel
+ dpv:RiskLevel
+
@@ -55146,23 +54508,19 @@ has rule
-
- Narrower/Specialised types
- dpv:hasObligation , dpv:hasPermission , dpv:hasProhibition
-
+
-
- Super-property of
- dpv:hasObligation , dpv:hasPermission , dpv:hasProhibition
-
+
Domain includes
- dpv:Context
+ dpv:Context
+
Range includes
- dpv:Rule
+ dpv:Rule
+
@@ -55224,20 +54582,15 @@ has scale
-
- Narrower/Specialised types
- dpv:hasDataSubjectScale , dpv:hasDataVolume , dpv:hasGeographicCoverage
-
+
-
- Super-property of
- dpv:hasDataSubjectScale , dpv:hasDataVolume , dpv:hasGeographicCoverage
-
+
Range includes
- dpv:Scale
+ dpv:Scale
+
@@ -55306,7 +54659,8 @@ has scope
Range includes
- dpv:Scope
+ dpv:Scope
+
@@ -55375,7 +54729,8 @@ has sector
Range includes
- dpv:Sector
+ dpv:Sector
+
@@ -55441,7 +54796,8 @@ has severity
Range includes
- dpv:Severity
+ dpv:Severity
+
@@ -55503,23 +54859,19 @@ has status
-
- Narrower/Specialised types
- dpv:hasActivityStatus , dpv:hasAuditStatus , dpv:hasComplianceStatus
-
+
-
- Super-property of
- dpv:hasActivityStatus , dpv:hasAuditStatus , dpv:hasComplianceStatus
-
+
Domain includes
- dpv:RightExerciseActivity
+ dpv:RightExerciseActivity
+
Range includes
- dpv:Status
+ dpv:Status
+
@@ -55541,7 +54893,7 @@ has status
Date Created
- [rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
+ [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-05-18', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
@@ -55591,7 +54943,8 @@ has storage condition
Range includes
- dpv:StorageCondition
+ dpv:StorageCondition
+
@@ -55655,22 +55008,23 @@ has technical measure
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasTechnicalOrganisationalMeasure
-
-
+ dpv:hasTechnicalOrganisationalMeasure
+
Sub-property of
- dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalOrganisationalMeasure
+
Range includes
- dpv:TechnicalMeasure
+ dpv:TechnicalMeasure
+
@@ -55732,20 +55086,15 @@ has technical and organisational measure
-
- Narrower/Specialised types
- dpv:hasOrganisationalMeasure , dpv:hasPhysicalMeasure , dpv:hasPolicy , dpv:hasTechnicalMeasure , dpv:isMitigatedByMeasure
-
+
-
- Super-property of
- dpv:hasOrganisationalMeasure , dpv:hasPhysicalMeasure , dpv:hasPolicy , dpv:hasTechnicalMeasure , dpv:isMitigatedByMeasure
-
+
Range includes
- dpv:TechnicalOrganisationalMeasure
+ dpv:TechnicalOrganisationalMeasure
+
@@ -55776,7 +55125,7 @@ has technical and organisational measure
Documented in
- Dpv Tom , Dpv Risk
+ Dpv Tom
@@ -55809,23 +55158,24 @@ has third country
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasCountry →
- dpv:hasLocation
-
-
+ dpv:hasCountry
+ → dpv:hasLocation
+
Sub-property of
- dpv:hasCountry
+ dpv:hasCountry
+
Range includes
- dpv:ThirdCountry
+ dpv:ThirdCountry
+
@@ -56011,11 +55361,13 @@ is after
Domain includes
- dpv:RightExerciseActivity
+ dpv:RightExerciseActivity
+
Range includes
- dpv:RightExerciseActivity
+ dpv:RightExerciseActivity
+
@@ -56042,7 +55394,7 @@ is after
Contributors
- [rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake'), rdflib.term.Literal('Harshvardhan J. Pandit')]
+ [rdflib.term.Literal('Harshvardhan J. Pandit'), rdflib.term.Literal('Georg P. Krog, Harshvardhan J. Pandit, Julian Flake')]
Documented in
@@ -56086,7 +55438,8 @@ is authority for
Domain includes
- dpv:Authority
+ dpv:Authority
+
@@ -56155,11 +55508,13 @@ is before
Domain includes
- dpv:RightExerciseActivity
+ dpv:RightExerciseActivity
+
Range includes
- dpv:RightExerciseActivity
+ dpv:RightExerciseActivity
+
@@ -56230,11 +55585,13 @@ is exercised at
Domain includes
- dpv:ActiveRight
+ dpv:ActiveRight
+
Range includes
- dpv:RightExerciseNotice
+ dpv:RightExerciseNotice
+
@@ -56302,11 +55659,13 @@ is implemented by entity
Domain includes
- dpv:RightExerciseActivity
+ dpv:RightExerciseActivity
+
Range includes
- dpv:Entity
+ dpv:Entity
+
@@ -56328,7 +55687,7 @@ is implemented by entity
Date Created
- [rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
+ [rdflib.term.Literal('2019-05-07', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date')), rdflib.term.Literal('2022-11-02', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#date'))]
Date Modified
@@ -56381,7 +55740,8 @@ is implemented using technology
Range includes
- dpv:Technology
+ dpv:Technology
+
@@ -56522,7 +55882,8 @@ is indicated by
Range includes
- dpv:Entity
+ dpv:Entity
+
@@ -56583,25 +55944,27 @@ is mitigated by measure
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasTechnicalOrganisationalMeasure
-
-
+ dpv:hasTechnicalOrganisationalMeasure
+
Sub-property of
- dpv:hasTechnicalOrganisationalMeasure
+ dpv:hasTechnicalOrganisationalMeasure
+
Domain includes
- dpv:Risk
+ dpv:Risk
+
Range includes
- dpv:RiskMitigationMeasure
+ dpv:RiskMitigationMeasure
+
@@ -56669,7 +56032,8 @@ is policy for
Domain includes
- dpv:Policy
+ dpv:Policy
+
@@ -56731,25 +56095,27 @@ is representative for
rdf:Property , skos:Concept
-
+
Broader/Parent types
- dpv:hasEntity
-
-
+ dpv:hasEntity
+
Sub-property of
- dpv:hasEntity
+ dpv:hasEntity
+
Domain includes
- dpv:Representative
+ dpv:Representative
+
Range includes
- dpv:Entity
+ dpv:Entity
+
@@ -56817,11 +56183,13 @@ is residual risk of
Domain includes
- dpv:Risk
+ dpv:Risk
+
Range includes
- dpv:Risk
+ dpv:Risk
+
@@ -57015,11 +56383,13 @@ mitigates risk
Domain includes
- dpv:RiskMitigationMeasure
+ dpv:RiskMitigationMeasure
+
Range includes
- dpv:Risk
+ dpv:Risk
+
@@ -58025,11 +57395,13 @@ dct:hasPart
Domain includes
- dpv:RightExerciseRecord
+ dpv:RightExerciseRecord
+
Range includes
- dpv:RightExerciseActivity
+ dpv:RightExerciseActivity
+
@@ -58097,11 +57469,13 @@ dct:isPartOf
Domain includes
- dpv:RightExerciseActivity
+ dpv:RightExerciseActivity
+
Range includes
- dpv:RightExerciseRecord
+ dpv:RightExerciseRecord
+
@@ -60044,7 +59418,8 @@ foaf:page
Domain includes
- dpv:RightExerciseActivity
+ dpv:RightExerciseActivity
+
@@ -60078,7 +59453,7 @@ foaf:page
-
+
diff --git a/dpv/dpv-owl.jsonld b/dpv/dpv-owl.jsonld
index 4319a7f16..66946571e 100644
--- a/dpv/dpv-owl.jsonld
+++ b/dpv/dpv-owl.jsonld
@@ -1,19 +1,20 @@
[
{
- "@id": "https://w3id.org/dpv#AnonymisedData",
+ "@id": "https://w3id.org/dpv#EstablishContractualAgreement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Piero Bonatti"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-11-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23,7 +24,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#NonPersonalData"
+ "@id": "https://w3id.org/dpv#Purpose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35,38 +36,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"
+ "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Anonymised Data"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."
+ "@value": "Establish Contractual Agreement"
}
]
},
{
- "@id": "https://w3id.org/dpv#RecordManagement",
+ "@id": "https://w3id.org/dpv#hasResidualRisk",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Risk"
+ }
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Risk"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
+ "@value": "2022-07-20"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -74,11 +78,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Purpose"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -88,38 +87,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"
+ "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Record Management"
+ "@value": "has residual risk"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/domainIncludes": [
{
- "@language": "en",
- "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."
+ "@id": "https://w3id.org/dpv#Risk"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Risk"
}
]
},
{
- "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod",
+ "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#RequestStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -129,7 +132,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AccessControlMethod"
+ "@id": "https://w3id.org/dpv#RequestStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -141,37 +144,39 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Access control applied for physical access e.g. premises or equipment"
+ "@value": "State of a request's required action having been performed by the other party"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Physical Access Control Method"
+ "@value": "Request Required Action Performed"
}
]
},
{
- "@id": "https://w3id.org/dpv#ServiceProvision",
+ "@id": "https://w3id.org/dpv#DataSource",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2020-11-04"
}
],
"http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv/examples#E0018"
+ "@id": "https://w3id.org/dpv/examples#E0012"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0020"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -181,39 +186,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Purpose"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#TechnicalServiceProvision"
- },
- {
- "@id": "https://w3id.org/dpv#ServiceRegistration"
- },
- {
- "@id": "https://w3id.org/dpv#RepairImpairments"
- },
- {
- "@id": "https://w3id.org/dpv#RequestedServiceProvision"
- },
- {
- "@id": "https://w3id.org/dpv#SellProducts"
- },
- {
- "@id": "https://w3id.org/dpv#PaymentManagement"
- },
- {
- "@id": "https://w3id.org/dpv#ServicePersonalisation"
- },
- {
- "@id": "https://w3id.org/dpv#ServiceUsageAnalytics"
- },
- {
- "@id": "https://w3id.org/dpv#ServiceOptimisation"
- },
- {
- "@id": "https://w3id.org/dpv#SearchFunctionalities"
+ "@id": "https://w3id.org/dpv#ProcessingContext"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -225,98 +198,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with providing service or product or activities"
+ "@value": "The source or origin of data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Service Provision"
- }
- ]
- },
- {
- "@id": "https://w3id.org/dpv#Frequency",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-16"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
- {
- "@id": "https://w3id.org/dpv#"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Context"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#OftenFrequency"
- },
- {
- "@id": "https://w3id.org/dpv#SingularFrequency"
- },
- {
- "@id": "https://w3id.org/dpv#SporadicFrequency"
- },
- {
- "@id": "https://w3id.org/dpv#ContinousFrequency"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#definition": [
- {
- "@language": "en",
- "@value": "The frequency or information about periods and repetitions in terms of recurrence."
+ "@value": "Data Source"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Frequency"
+ "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from."
}
]
},
{
- "@id": "https://w3id.org/dpv#RemoteLocation",
+ "@id": "https://w3id.org/dpv#ConsentNotice",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Location",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2022-06-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -326,12 +239,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LocationLocality"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#CloudLocation"
+ "@id": "https://w3id.org/dpv#PrivacyNotice"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -343,25 +251,25 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location is remote i.e. not local"
+ "@value": "A Notice for information provision associated with Consent"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Remote Location"
+ "@value": "Consent Notice"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasLawfulness",
+ "@id": "https://w3id.org/dpv#hasRisk",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Lawfulness"
+ "@id": "https://w3id.org/dpv#Risk"
}
],
"http://purl.org/dc/terms/contributor": [
@@ -372,7 +280,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2020-11-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -380,11 +288,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasComplianceStatus"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -394,23 +297,23 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the status of being lawful or legally compliant"
+ "@value": "Indicates applicability of Risk for this concept"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has lawfulness"
+ "@value": "has risk"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Lawfulness"
+ "@id": "https://w3id.org/dpv#Risk"
}
]
},
{
- "@id": "https://w3id.org/dpv#Pseudonymisation",
+ "@id": "https://w3id.org/dpv#PostQuantumCryptography",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -418,25 +321,19 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-24"
+ "@value": "2022-08-17"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)"
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -446,61 +343,50 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Deidentification"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation"
- },
- {
- "@id": "https://w3id.org/dpv#RNGPseudonymisation"
- },
- {
- "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation"
- },
- {
- "@id": "https://w3id.org/dpv#DeterministicPseudonymisation"
- },
- {
- "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "modified"
+ "@value": "accepted"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"
+ "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Pseudonymisation"
+ "@value": "Post-Quantum Cryptography"
}
]
},
{
- "@id": "https://w3id.org/dpv#User",
+ "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -510,7 +396,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#GovernanceProcedures"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -522,26 +408,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that use service(s)"
+ "@value": "Procedures related to management of disasters and recovery"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "User"
+ "@value": "Disaster Recovery Procedures"
}
]
},
{
- "@id": "https://w3id.org/dpv#IdentityVerification",
+ "@id": "https://w3id.org/dpv#Certification",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
@@ -557,7 +443,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#EnforceSecurity"
+ "@id": "https://w3id.org/dpv#CertificationSeal"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -569,21 +455,20 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with verifying or authorising identity as a form of security"
+ "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Identity Verification"
+ "@value": "Certification"
}
]
},
{
- "@id": "https://w3id.org/dpv#PasswordAuthentication",
+ "@id": "https://w3id.org/dpv#ThirdParty",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -594,13 +479,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2019-06-04"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -610,7 +495,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuthenticationProtocols"
+ "@id": "https://w3id.org/dpv#Recipient"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -622,32 +507,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of passwords to perform authentication"
+ "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Password Authentication"
+ "@value": "Third Party"
}
]
},
{
- "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects",
+ "@id": "https://w3id.org/dpv#hasLikelihood",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubjectScale",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Likelihood"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-07-20"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -655,11 +544,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#DataSubjectScale"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -669,33 +553,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Scale of data subjects considered singular i.e. a specific data subject"
+ "@value": "Indicates the likelihood associated with a concept"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Singular Scale Of Data Subjects"
+ "@value": "has likelihood"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Likelihood"
}
]
},
{
- "@id": "https://w3id.org/dpv#Copy",
+ "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2021-04-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -705,7 +593,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Processing"
+ "@id": "https://w3id.org/dpv#VitalInterest"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -717,27 +605,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to produce an exact reproduction of the data"
+ "@value": "Processing is necessary or required to protect vital interests of a natural person"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Copy"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svpr:Copy"
+ "@value": "Vital Interest of Natural Person"
}
]
},
{
- "@id": "https://w3id.org/dpv#ScoringOfIndividuals",
+ "@id": "https://w3id.org/dpv#DataProtectionTraining",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#EvaluationScoring",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -748,19 +630,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2022-08-17"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -770,7 +646,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#EvaluationScoring"
+ "@id": "https://w3id.org/dpv#StaffTraining"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -782,32 +658,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing that involves scoring of individuals"
+ "@value": "Training intended to increase knowledge regarding data protection"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Scoring of Individuals"
+ "@value": "Data Protection Training"
}
]
},
{
- "@id": "https://w3id.org/dpv#RequestedServiceProvision",
+ "@id": "https://w3id.org/dpv#hasNotice",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Notice"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-06-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -815,14 +695,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#ServiceProvision"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#DeliveryOfGoods"
+ "@id": "https://w3id.org/dpv#hasOrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -834,32 +709,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with delivering services as requested by user or consumer"
+ "@value": "Indicates the use or applicability of a Notice for the specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Requested Service Provision"
+ "@value": "has notice"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/rangeIncludes": [
{
- "@language": "en",
- "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"
+ "@id": "https://w3id.org/dpv#Notice"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasScale",
+ "@id": "https://w3id.org/dpv#ContinousFrequency",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Scale"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Frequency",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -872,20 +742,20 @@
"@value": "2022-06-15"
}
],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
+ }
+ ],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasDataVolume"
- },
- {
- "@id": "https://w3id.org/dpv#hasDataSubjectScale"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasGeographicCoverage"
+ "@id": "https://w3id.org/dpv#Frequency"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -897,23 +767,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the scale of specified concept"
+ "@value": "Frequency where occurences are continous"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has scale"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Scale"
+ "@value": "Continous Frequency"
}
]
},
{
- "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures",
+ "@id": "https://w3id.org/dpv#GuidelinesPrinciple",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#OrganisationalMeasure",
@@ -921,19 +786,13 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -943,7 +802,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GovernanceProcedures"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -955,38 +814,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Procedures related to management of disasters and recovery"
+ "@value": "Guidelines or Principles regarding processing and operational measures"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Disaster Recovery Procedures"
+ "@value": "GuidelinesPrinciple"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentGiven",
+ "@id": "https://w3id.org/dpv#FixedOccurencesDuration",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2022-06-15"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -996,7 +854,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing"
+ "@id": "https://w3id.org/dpv#Duration"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -1008,37 +866,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The state where consent has been given"
+ "@value": "Duration that takes place a fixed number of times e.g. 3 times"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Given"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data"
+ "@value": "Fixed Occurences Duration"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsequenceOfFailure",
+ "@id": "https://w3id.org/dpv#ThirdPartyAgreement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-23"
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -1048,7 +901,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Consequence"
+ "@id": "https://w3id.org/dpv#DataProcessingAgreement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -1060,18 +913,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The consequence(s) possible or arising from failure of specified context"
+ "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consequence of Failure"
+ "@value": "Third-Party Agreement"
}
]
},
{
- "@id": "https://w3id.org/dpv#HumanResourceManagement",
+ "@id": "https://w3id.org/dpv#CustomerClaimsManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Purpose",
@@ -1079,13 +932,13 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
+ "@value": "2021-09-08"
}
],
"http://purl.org/dc/terms/source": [
@@ -1101,12 +954,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Purpose"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#PersonnelManagement"
+ "@id": "https://w3id.org/dpv#CustomerManagement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -1118,39 +966,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."
+ "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Human Resource Management"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."
+ "@value": "Customer Claims Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#Alter",
+ "@id": "https://w3id.org/dpv#EncryptionAtRest",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -1160,12 +1001,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Transform"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Modify"
+ "@id": "https://w3id.org/dpv#Encryption"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -1177,18 +1013,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to change the data without changing it into something else"
+ "@value": "Encryption of data when being stored (persistent encryption)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Alter"
+ "@value": "Encryption at Rest"
}
]
},
{
- "@id": "https://w3id.org/dpv#Immigrant",
+ "@id": "https://w3id.org/dpv#Customer",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#DataSubject",
@@ -1224,24 +1060,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that are immigrants (for a jurisdiction)"
+ "@value": "Data subjects that purchase goods or services"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Immigrant"
+ "@value": "Customer"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects"
}
]
},
{
- "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects",
+ "@id": "https://w3id.org/dpv#isImplementedByEntity",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubjectScale",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ }
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Entity"
+ }
],
"http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
+ },
{
"@value": "Harshvardhan J. Pandit"
}
@@ -1249,17 +1103,22 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2019-05-07"
+ },
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-02"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-01-26"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#DataSubjectScale"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -1271,22 +1130,46 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Scale of data subjects considered small or limited within the context"
+ "@value": "Indicates implementation details such as entities or agents"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Small Scale Of Data Subjects"
+ "@value": "is implemented by entity"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used."
+ },
+ {
+ "@language": "en",
+ "@value": "Indicates the Entity that implements or performs a Right Exercise Activity"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Entity"
}
]
},
{
- "@id": "https://w3id.org/dpv#DigitalRightsManagement",
+ "@id": "https://w3id.org/dpv#hasScope",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Scope"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
@@ -1296,13 +1179,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -1310,11 +1187,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -1324,32 +1196,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Management of access, use, and other operations associated with digital content"
+ "@value": "Indicates the scope of specified concept or context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Digital Rights Management"
+ "@value": "has scope"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Scope"
}
]
},
{
- "@id": "https://w3id.org/dpv#LargeDataVolume",
+ "@id": "https://w3id.org/dpv#Obtain",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataVolume",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -1359,7 +1237,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataVolume"
+ "@id": "https://w3id.org/dpv#Processing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -1371,38 +1249,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data volume that is considered large within the context"
+ "@value": "to solicit or gather data from someone"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Large Data Volume"
+ "@value": "Obtain"
}
]
},
{
- "@id": "https://w3id.org/dpv#GovernanceProcedures",
+ "@id": "https://w3id.org/dpv#ConsequenceOfFailure",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "2022-03-23"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -1412,30 +1283,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#IncidentReportingCommunication"
- },
- {
- "@id": "https://w3id.org/dpv#AssetManagementProcedures"
- },
- {
- "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures"
- },
- {
- "@id": "https://w3id.org/dpv#LoggingPolicies"
- },
- {
- "@id": "https://w3id.org/dpv#MonitoringPolicies"
- },
- {
- "@id": "https://w3id.org/dpv#ComplianceMonitoring"
- },
- {
- "@id": "https://w3id.org/dpv#IncidentManagementProcedures"
+ "@id": "https://w3id.org/dpv#Consequence"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -1447,18 +1295,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)"
+ "@value": "The consequence(s) possible or arising from failure of specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Governance Procedures"
+ "@value": "Consequence of Failure"
}
]
},
{
- "@id": "https://w3id.org/dpv#Policy",
+ "@id": "https://w3id.org/dpv#DPIA",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#OrganisationalMeasure",
@@ -1466,18 +1314,13 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0017"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -1487,15 +1330,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#RiskManagementPolicy"
- },
- {
- "@id": "https://w3id.org/dpv#InformationSecurityPolicy"
+ "@id": "https://w3id.org/dpv#ImpactAssessment"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -1507,47 +1342,47 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."
+ "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Policy"
+ "@value": "Data Protection Impact Assessment (DPIA)"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Top class: Impact Assessment, and DPIA is sub-class"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasDuration",
+ "@id": "https://w3id.org/dpv#ActivityStatus",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Duration"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-05-18"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#"
+ "@id": "https://w3id.org/dpv#Status"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -1559,56 +1394,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates information about duration"
+ "@value": "Status associated with activity operations and lifecycles"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has duration"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Duration"
+ "@value": "Activity Status"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentStatus",
+ "@id": "https://w3id.org/dpv#AuthorisationProcedure",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0019"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0024"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0025"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0026"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -1618,15 +1429,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Status"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
- },
- {
- "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -1638,27 +1441,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"
+ "@value": "Procedures for determining authorisation through permission or authority"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Status"
+ "@value": "Authorisation Procedure"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices"
+ "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data"
}
]
},
{
- "@id": "https://w3id.org/dpv#Child",
+ "@id": "https://w3id.org/dpv#Technology",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -1669,13 +1471,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-25"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2022-01-26"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -1683,11 +1479,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#DataSubject"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -1697,42 +1488,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction."
+ "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Child"
+ "@value": "Technology"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age."
+ "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device"
}
]
},
{
- "@id": "https://w3id.org/dpv#Impact",
+ "@id": "https://w3id.org/dpv#DecentralisedLocations",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#LocationFixture",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-23"
+ "@value": "2022-06-15"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv/examples#E0029"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -1742,18 +1535,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Consequence"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Detriment"
- },
- {
- "@id": "https://w3id.org/dpv#Benefit"
- },
- {
- "@id": "https://w3id.org/dpv#Damage"
+ "@id": "https://w3id.org/dpv#LocationFixture"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -1765,48 +1547,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The impact(s) possible or arising as a consequence from specified context"
+ "@value": "Location that is spread across multiple separate areas with no distinction between their importance"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Impact"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments"
+ "@value": "Decentralised Locations"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataProcessor",
+ "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-06-04"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0011"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -1816,12 +1582,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Recipient"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#DataSubProcessor"
+ "@id": "https://w3id.org/dpv#CreditChecking"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -1833,32 +1594,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."
+ "@value": "Purposes associated with maintaining a Credit Rating Database"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Processor"
+ "@value": "Maintain Credit Rating Database"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataProcessingAgreement",
+ "@id": "https://w3id.org/dpv#Right",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
+ "@value": "2020-11-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -1866,25 +1626,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#LegalAgreement"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ControllerProcessorAgreement"
- },
- {
- "@id": "https://w3id.org/dpv#ThirdPartyAgreement"
- },
- {
- "@id": "https://w3id.org/dpv#SubProcessorAgreement"
- },
- {
- "@id": "https://w3id.org/dpv#JointDataControllersAgreement"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -1894,24 +1635,24 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"
+ "@value": "The right(s) applicable, provided, or expected"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Processing Agreement"
+ "@value": "Right"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."
+ "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"
}
]
},
{
- "@id": "https://w3id.org/dpv#SecureMultiPartyComputation",
+ "@id": "https://w3id.org/dpv#SymmetricCryptography",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -1953,56 +1694,48 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"
+ "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Secure Multi-Party Computation"
+ "@value": "Symmetric Cryptography"
}
]
},
{
- "@id": "https://w3id.org/dpv#LegalAgreement",
+ "@id": "https://w3id.org/dpv#DataPublishedByDataSubject",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#DataSubjectDataSource",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-08-24"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Contract"
- },
- {
- "@id": "https://w3id.org/dpv#DataProcessingAgreement"
- },
- {
- "@id": "https://w3id.org/dpv#ContractualTerms"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#NDA"
+ "@id": "https://w3id.org/dpv#DataSubjectDataSource"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2014,21 +1747,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A legally binding agreement"
+ "@value": "Data is published by the data subject"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Legal Agreement"
+ "@value": "Data published by Data Subject"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible."
}
]
},
{
- "@id": "https://w3id.org/dpv#ProfessionalTraining",
+ "@id": "https://w3id.org/dpv#RequestStatus",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -2039,13 +1777,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2055,7 +1787,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#StaffTraining"
+ "@id": "https://w3id.org/dpv#Status"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2067,22 +1799,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Training methods that are intended to provide professional knowledge and expertise"
+ "@value": "Status associated with requests"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Professional Training"
+ "@value": "Request Status"
}
]
},
{
- "@id": "http://purl.org/dc/terms/format",
+ "@id": "https://w3id.org/dpv#mitigatesRisk",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RiskMitigationMeasure"
+ }
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Risk"
+ }
+ ],
"http://purl.org/dc/terms/contributor": [
{
"@value": "Harshvardhan J. Pandit"
@@ -2091,7 +1833,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2099,34 +1841,50 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "dct:format"
+ "@value": "accepted"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifying the format of provided information, for example a CSV dataset"
+ "@value": "Indicates risks mitigated by this concept"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ {
+ "@language": "en",
+ "@value": "mitigates risk"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RiskMitigationMeasure"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Risk"
}
]
},
{
- "@id": "https://w3id.org/dpv#StorageLocation",
+ "@id": "http://purl.org/dc/terms/format",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2134,37 +1892,24 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#StorageCondition"
- },
- {
- "@id": "https://w3id.org/dpv#Location"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "accepted"
+ "@value": "dct:format"
}
],
- "http://www.w3.org/2004/02/skos/core#definition": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Location or geospatial scope where the data is stored"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
- {
- "@language": "en",
- "@value": "Storage Location"
+ "@value": "Specifying the format of provided information, for example a CSV dataset"
}
]
},
{
- "@id": "https://w3id.org/dpv#DecisionMaking",
+ "@id": "https://w3id.org/dpv#NonMaterialDamage",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Impact",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -2175,7 +1920,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-07"
+ "@value": "2022-03-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2185,12 +1930,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingContext"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#AutomatedDecisionMaking"
+ "@id": "https://w3id.org/dpv#Damage"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2202,36 +1942,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing that involves decision making"
+ "@value": "Impact that acts as or causes non-material damages"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Decision Making"
+ "@value": "Non-Material Damage"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasLikelihood",
+ "@id": "https://w3id.org/dpv#Compliant",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Likelihood"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#ComplianceStatus",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-07-20"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2239,6 +1975,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#ComplianceStatus"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -2248,43 +1989,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the likelihood associated with a concept"
+ "@value": "State of being fully compliant"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has likelihood"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Likelihood"
+ "@value": "Compliant"
}
]
},
{
- "@id": "https://w3id.org/dpv#IdentityManagementMethod",
+ "@id": "https://w3id.org/dpv#StorageDeletion",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2294,7 +2023,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuthorisationProcedure"
+ "@id": "https://w3id.org/dpv#StorageCondition"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2306,32 +2035,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Management of identity and identity-based processes"
+ "@value": "Deletion or Erasure of data including any deletion guarantees"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Identity Management Method"
+ "@value": "Storage Deletion"
}
]
},
{
- "@id": "https://w3id.org/dpv#DirectMarketing",
+ "@id": "https://w3id.org/dpv#Store",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2341,7 +2071,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Marketing"
+ "@id": "https://w3id.org/dpv#Processing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2353,38 +2083,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"
+ "@value": "to keep data for future use"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Direct Marketing"
+ "@value": "Store"
}
]
},
{
- "@id": "https://w3id.org/dpv#FederatedLocations",
+ "@id": "https://w3id.org/dpv#Deidentification",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LocationFixture",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2019-04-05"
}
],
"http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2022-11-24"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2394,50 +2130,45 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LocationFixture"
+ "@id": "https://w3id.org/dpv#DataSanitisationTechnique"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "accepted"
+ "@value": "modified"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location that is federated across multiple separate areas with designation of a primary or central location"
+ "@value": "Removal of identity or information to reduce identifiability"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Federated Locations"
+ "@value": "De-Identification"
}
]
},
{
- "@id": "https://w3id.org/dpv#AuthorisationProtocols",
+ "@id": "https://w3id.org/dpv#Alter",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2019-05-07"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2447,7 +2178,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
+ "@id": "https://w3id.org/dpv#Transform"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2459,31 +2190,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges"
+ "@value": "to change the data without changing it into something else"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Authorisation Protocols"
+ "@value": "Alter"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasIdentifier",
+ "@id": "https://w3id.org/dpv#ScoringOfIndividuals",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#EvaluationScoring",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-25"
+ "@value": "2022-10-22"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-30"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2491,6 +2235,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#EvaluationScoring"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -2500,40 +2249,39 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates an identifier associated for identification or reference"
+ "@value": "Processing that involves scoring of individuals"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has identifier"
+ "@value": "Scoring of Individuals"
}
]
},
{
- "@id": "https://w3id.org/dpv#ControllerProcessorAgreement",
+ "@id": "https://w3id.org/dpv#Duration",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
+ "@value": "2022-02-09"
}
],
"http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv/examples#E0020"
+ "@id": "https://w3id.org/dpv/examples#E0011"
},
{
- "@id": "https://w3id.org/dpv/examples#E0021"
+ "@id": "https://w3id.org/dpv/examples#E0019"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2543,7 +2291,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataProcessingAgreement"
+ "@id": "https://w3id.org/dpv#Context"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2555,68 +2303,175 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor"
+ "@value": "The duration or temporal limitation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Controller-Processor Agreement"
+ "@value": "Duration"
}
]
},
{
- "@id": "https://w3id.org/dpv#Client",
+ "@id": "https://w3id.org/dpv",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/2002/07/owl#Ontology"
+ ],
+ "http://purl.org/dc/terms/conformsTo": [
+ {
+ "@value": "http://www.w3.org/2000/01/rdf-schema"
+ },
+ {
+ "@value": "http://www.w3.org/2004/02/skos/core"
+ },
+ {
+ "@id": "http://www.w3.org/2002/07/owl"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Javier Fernández"
+ },
+ {
+ "@value": "Julian Flake"
+ },
+ {
+ "@value": "Harshvardhan J Pandit"
+ },
+ {
+ "@value": "Mark Lizar"
+ },
+ {
+ "@value": "Axel Polleres"
+ },
+ {
+ "@value": "Bud Bruegger"
+ },
+ {
+ "@value": "Elmar Kiesling"
+ },
+ {
+ "@value": "Georg Krog"
+ },
+ {
+ "@value": "Georg P Krogg"
+ },
+ {
+ "@value": "Rudy Jacob"
+ },
+ {
+ "@value": "Piero Bonatti"
+ },
+ {
+ "@value": "Rob Brennan"
+ },
+ {
+ "@value": "Beatriz"
+ },
+ {
+ "@value": "David Hickey"
+ },
+ {
+ "@value": "Harshvardhan J. Pandit"
+ },
+ {
+ "@value": "Paul Ryan"
+ },
+ {
+ "@value": "Rana Saniei"
+ },
+ {
+ "@value": "Beatriz Esteves"
+ },
+ {
+ "@value": "Javier Fernandez"
+ },
+ {
+ "@value": "Georg P. Krog"
+ },
+ {
+ "@value": "Harshvardhan J.Pandit"
+ },
+ {
+ "@value": "Simon Steyskal"
+ },
+ {
+ "@value": "Harshvardhan Pandit"
+ },
+ {
+ "@value": "Georg P Krog"
+ },
+ {
+ "@value": "Fajar Ekaputra"
}
],
"http://purl.org/dc/terms/created": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@language": "en",
+ "@value": "2022-08-18"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/creator": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://purl.org/dc/terms/description": [
{
- "@id": "https://w3id.org/dpv#Customer"
+ "@language": "en",
+ "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."
}
],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
+ "http://purl.org/dc/terms/hasVersion": [
{
- "@language": "en",
- "@value": "accepted"
+ "@id": "https://w3id.org/dpv"
}
],
- "http://www.w3.org/2004/02/skos/core#definition": [
+ "http://purl.org/dc/terms/identifier": [
+ {
+ "@value": "https://w3id.org/dpv"
+ }
+ ],
+ "http://purl.org/dc/terms/license": [
+ {
+ "@id": "https://www.w3.org/copyright/document-license-2023/"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
{
"@language": "en",
- "@value": "Data subjects that are clients or recipients of services"
+ "@value": "2024-01-01"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://purl.org/dc/terms/title": [
{
"@language": "en",
- "@value": "Client"
+ "@value": "Data Privacy Vocabulary (DPV)"
+ }
+ ],
+ "http://purl.org/vocab/vann/preferredNamespacePrefix": [
+ {
+ "@value": "dpv"
+ }
+ ],
+ "http://purl.org/vocab/vann/preferredNamespaceUri": [
+ {
+ "@value": "https://w3id.org/dpv#"
+ }
+ ],
+ "https://schema.org/version": [
+ {
+ "@value": "2"
}
]
},
{
- "@id": "https://w3id.org/dpv#AuditNotRequired",
+ "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#AuditStatus",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -2627,7 +2482,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2637,7 +2498,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuditStatus"
+ "@id": "https://w3id.org/dpv#SecurityProcedure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2649,26 +2510,22 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State where an audit is determined as not being required"
+ "@value": "Procedures related to security associated with Third Parties"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Audit Not Required"
+ "@value": "Third Party Security Procedures"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasResponsibleEntity",
+ "@id": "https://w3id.org/dpv#ComplianceIndeterminate",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#ComplianceStatus",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -2678,7 +2535,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-02"
+ "@value": "2022-09-07"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2686,9 +2543,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasEntity"
+ "@id": "https://w3id.org/dpv#ComplianceStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2700,48 +2557,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifies the indicated entity is responsible within some context"
+ "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has responsible entity"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
+ "@value": "Compliance Indeterminate"
}
]
},
{
- "@id": "https://w3id.org/dpv#Analyse",
+ "@id": "https://w3id.org/dpv#hasName",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@id": "https://w3id.org/dpv#Entity"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
+ "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Use"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2753,26 +2603,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to study or examine the data in detail"
+ "@value": "Specifies name of a legal entity"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Analyse"
+ "@value": "has name"
}
],
- "http://www.w3.org/2004/02/skos/core#related": [
+ "https://schema.org/domainIncludes": [
{
- "@language": "en",
- "@value": "svpr:Analyse"
+ "@id": "https://w3id.org/dpv#Entity"
}
]
},
{
- "@id": "https://w3id.org/dpv#City",
+ "@id": "https://w3id.org/dpv#AuditRequested",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#AuditStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -2783,7 +2633,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2793,7 +2643,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Region"
+ "@id": "https://w3id.org/dpv#AuditStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2805,32 +2655,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A region consisting of urban population and commerce"
+ "@value": "State of an audit being requested whose outcome is not yet known"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "City"
+ "@value": "Audit Requested"
}
]
},
{
- "@id": "https://w3id.org/dpv#Access",
+ "@id": "https://w3id.org/dpv#Destruct",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2840,7 +2691,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Use"
+ "@id": "https://w3id.org/dpv#Remove"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2852,20 +2703,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to access data"
+ "@value": "to process data in a way it no longer exists or cannot be repaired"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Access"
+ "@value": "Destruct"
}
]
},
{
- "@id": "https://w3id.org/dpv#Duration",
+ "@id": "https://w3id.org/dpv#LawfulnessUnkown",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Lawfulness",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -2876,15 +2728,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0011"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0019"
+ "@value": "2022-10-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -2894,30 +2738,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Context"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#TemporalDuration"
- },
- {
- "@id": "https://w3id.org/dpv#UntilEventDuration"
- },
- {
- "@id": "https://w3id.org/dpv#UntilTimeDuration"
- },
- {
- "@id": "https://w3id.org/dpv#FixedOccurencesDuration"
- },
- {
- "@id": "https://w3id.org/dpv#StorageDuration"
- },
- {
- "@id": "https://w3id.org/dpv#IndeterminateDuration"
- },
- {
- "@id": "https://w3id.org/dpv#EndlessDuration"
+ "@id": "https://w3id.org/dpv#Lawfulness"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2929,43 +2750,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The duration or temporal limitation"
+ "@value": "State of the lawfulness not being known"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Duration"
+ "@value": "Lawfulness Unknown"
}
]
},
{
- "@id": "https://w3id.org/dpv#Combine",
+ "@id": "https://w3id.org/dpv#hasPersonalDataHandling",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@id": "https://w3id.org/dpv#PersonalDataHandling"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-01-19"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Transform"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -2977,32 +2796,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to join or merge data"
+ "@value": "Indicates association with Personal Data Handling"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Combine"
+ "@value": "has personal data handling"
}
],
- "http://www.w3.org/2004/02/skos/core#related": [
+ "https://schema.org/rangeIncludes": [
{
- "@language": "en",
- "@value": "svpr:Aggregate"
+ "@id": "https://w3id.org/dpv#PersonalDataHandling"
}
]
},
{
- "@id": "http://www.w3.org/ns/dcat#Resource",
+ "@id": "https://w3id.org/dpv#Importance",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3010,25 +2833,46 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Context"
+ }
+ ],
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
+ {
+ "@language": "en",
+ "@value": "accepted"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#definition": [
+ {
+ "@language": "en",
+ "@value": "An indication of 'importance' within a context"
+ }
+ ],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "dcat:Resource"
+ "@value": "Importance"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data"
+ "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context."
}
]
},
{
- "@id": "https://w3id.org/dpv#DocumentSecurity",
+ "@id": "https://w3id.org/dpv#hasPolicy",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Policy"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
@@ -3038,13 +2882,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2022-01-26"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3052,9 +2890,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -3066,77 +2904,97 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Security measures enacted over documents to protect against tampering or restrict access"
+ "@value": "Indicates policy applicable or used"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Document Security"
+ "@value": "has policy"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Policy"
}
]
},
{
- "@id": "http://xmlns.com/foaf/0.1/page",
+ "@id": "https://w3id.org/dpv#NotAutomated",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Automation",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/dcam/domainIncludes": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
- "http://purl.org/dc/terms/contributor": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@id": "https://w3id.org/dpv#Automation"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "accepted"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "foaf:page"
+ "@value": "The operator fully controls the system"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise"
+ "@value": "Not Automated"
}
],
- "https://schema.org/domainIncludes": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@language": "en",
+ "@value": "Human Involvement is necessary here as there is no automation"
}
]
},
{
- "@id": "https://w3id.org/dpv#ParentOfDataSubject",
+ "@id": "https://w3id.org/dpv#RNGPseudonymisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-03"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-10-13"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3146,38 +3004,34 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#Pseudonymisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "accepted"
+ "@value": "modified"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Parent(s) of data subjects such as children"
+ "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Parent(s) of Data Subject"
+ "@value": "RNG Pseudonymisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#isPolicyFor",
+ "@id": "https://w3id.org/dpv#AuditRejected",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Policy"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#AuditStatus",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -3187,7 +3041,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3195,6 +3049,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#AuditStatus"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -3204,38 +3063,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the context or application of policy"
+ "@value": "State of not being approved or being rejected through the audit"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "is policy for"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Policy"
+ "@value": "Audit Rejected"
}
]
},
{
- "@id": "https://w3id.org/dpv#HumanInvolvementForControl",
+ "@id": "https://w3id.org/dpv#PersonalisedBenefits",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#HumanInvolvement",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-04"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3245,7 +3098,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#HumanInvolvement"
+ "@id": "https://w3id.org/dpv#ServicePersonalisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -3257,46 +3110,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Human involvement for the purposes of exercising control over the specified operations in context"
+ "@value": "Purposes associated with creating and providing personalised benefits for a service"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Human Involvement for control"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models."
+ "@value": "Personalised Benefits"
}
]
},
{
- "@id": "https://w3id.org/dpv#LegalBasis",
+ "@id": "https://w3id.org/dpv#AntiTerrorismOperations",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0022"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0023"
+ "@value": "2022-04-20"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3304,27 +3143,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Consent"
- },
- {
- "@id": "https://w3id.org/dpv#VitalInterest"
- },
- {
- "@id": "https://w3id.org/dpv#LegalObligation"
- },
- {
- "@id": "https://w3id.org/dpv#DataTransferLegalBasis"
- },
- {
- "@id": "https://w3id.org/dpv#PublicInterest"
- },
- {
- "@id": "https://w3id.org/dpv#LegitimateInterest"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OfficialAuthorityOfController"
+ "@id": "https://w3id.org/dpv#EnforceSecurity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -3336,27 +3157,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law"
+ "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Legal Basis"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'."
+ "@value": "Anti-Terrorism Operations"
}
]
},
{
- "@id": "https://w3id.org/dpv#LoggingPolicies",
+ "@id": "https://w3id.org/dpv#VitalInterest",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -3367,13 +3182,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "2021-04-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3383,7 +3192,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GovernanceProcedures"
+ "@id": "https://w3id.org/dpv#LegalBasis"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -3395,32 +3204,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Policy for logging of information"
+ "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Logging Policies"
+ "@value": "Vital Interest"
}
]
},
{
- "@id": "https://w3id.org/dpv#ContractualTerms",
+ "@id": "https://w3id.org/dpv#AuditApproved",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#AuditStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3430,7 +3239,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegalAgreement"
+ "@id": "https://w3id.org/dpv#AuditStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -3442,31 +3251,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Contractual terms governing data handling within or with an entity"
+ "@value": "State of being approved through the audit"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Contractual Terms"
+ "@value": "Audit Approved"
}
]
},
{
- "@id": "https://w3id.org/dpv#Rule",
+ "@id": "https://w3id.org/dpv#StorageCondition",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-19"
+ "@value": "2019-04-05"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0011"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3474,15 +3288,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Prohibition"
- },
- {
- "@id": "https://w3id.org/dpv#Permission"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Obligation"
+ "@id": "https://w3id.org/dpv#ProcessingCondition"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -3494,33 +3302,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted"
+ "@value": "Conditions required or followed regarding storage of data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Rule"
+ "@value": "Storage Condition"
}
]
},
{
- "@id": "https://w3id.org/dpv#Share",
+ "@id": "https://w3id.org/dpv#hasContext",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@id": "https://w3id.org/dpv#Context"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3528,11 +3334,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Disclose"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -3542,31 +3343,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to give data (or a portion of it) to others"
+ "@value": "Indicates a purpose is restricted to the specified context(s)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Share"
+ "@value": "has context"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Context"
}
]
},
{
- "@id": "https://w3id.org/dpv#StorageDeletion",
+ "@id": "https://w3id.org/dpv#TechnicalServiceProvision",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2021-09-08"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3576,7 +3383,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#StorageCondition"
+ "@id": "https://w3id.org/dpv#ServiceProvision"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -3588,38 +3395,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Deletion or Erasure of data including any deletion guarantees"
+ "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Storage Deletion"
+ "@value": "Technical Service Provision"
}
]
},
{
- "@id": "https://w3id.org/dpv#RenewedConsentGiven",
+ "@id": "https://w3id.org/dpv#CollectedPersonalData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2022-03-30"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3629,7 +3435,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing"
+ "@id": "https://w3id.org/dpv#PersonalData"
+ },
+ {
+ "@id": "https://w3id.org/dpv#CollectedData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -3641,27 +3450,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent"
+ "@value": "Personal Data that has been collected from another source such as the Data Subject"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Renewed Consent Given"
+ "@value": "Collected Personal Data"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting"
+ "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation"
}
]
},
{
- "@id": "https://w3id.org/dpv#EncryptionInUse",
+ "@id": "https://w3id.org/dpv#ProcessingContext",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -3672,7 +3480,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3682,7 +3490,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Encryption"
+ "@id": "https://w3id.org/dpv#Context"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -3694,44 +3502,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Encryption of data when it is being used"
+ "@value": "Context or conditions within which processing takes place"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Encryption in Use"
+ "@value": "Processing Context"
}
]
},
{
- "@id": "https://w3id.org/dpv#Deidentification",
+ "@id": "https://w3id.org/dpv#GlobalScale",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#GeographicCoverage",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-24"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3741,52 +3537,44 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSanitisationTechnique"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Anonymisation"
- },
- {
- "@id": "https://w3id.org/dpv#Pseudonymisation"
+ "@id": "https://w3id.org/dpv#GeographicCoverage"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "modified"
+ "@value": "accepted"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Removal of identity or information to reduce identifiability"
+ "@value": "Geographic coverage spanning the entire globe"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "De-Identification"
+ "@value": "Global Scale"
}
]
},
{
- "@id": "https://w3id.org/dpv#LocalEnvironmentScale",
+ "@id": "https://w3id.org/dpv#RightFulfilmentNotice",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#GeographicCoverage",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3796,7 +3584,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GeographicCoverage"
+ "@id": "https://w3id.org/dpv#Notice"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -3808,39 +3596,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Geographic coverage spanning a specific environment within the locality"
+ "@value": "Notice provided regarding fulfilment of a right"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Local Environment Scale"
+ "@value": "Right Fulfilment Notice"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "For example, geographic scale of an event take place in a specific building or room"
+ "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right."
}
]
},
{
- "@id": "https://w3id.org/dpv#Remove",
+ "@id": "https://w3id.org/dpv#Necessity",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2022-02-12"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/vocab/vann/example": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@id": "https://w3id.org/dpv/examples#E0028"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3850,15 +3641,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Processing"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Destruct"
- },
- {
- "@id": "https://w3id.org/dpv#Erase"
+ "@id": "https://w3id.org/dpv#Context"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -3870,36 +3653,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to destruct or erase data"
+ "@value": "An indication of 'necessity' within a context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Remove"
+ "@value": "Necessity"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion."
}
]
},
{
- "@id": "https://w3id.org/dpv#hasSeverity",
+ "@id": "https://w3id.org/dpv#DataRedaction",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Severity"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-07-20"
+ "@value": "2020-10-01"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3907,6 +3692,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#DataSanitisationTechnique"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -3916,36 +3706,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the severity associated with a concept"
+ "@value": "Removal of sensitive information from a data or document"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has severity"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Severity"
+ "@value": "Data Redaction"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataProtectionAuthority",
+ "@id": "https://w3id.org/dpv#hasImpactOn",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Impact"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit"
+ "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -3953,9 +3743,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#Authority"
+ "@id": "https://w3id.org/dpv#hasConsequenceOn"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -3967,37 +3757,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws."
+ "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Protection Authority"
+ "@value": "has impact on"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Impact"
}
]
},
{
- "@id": "https://w3id.org/dpv#AccessControlMethod",
+ "@id": "https://w3id.org/dpv#LegalObligation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0016"
+ "@value": "2021-04-07"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4007,15 +3797,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod"
- },
- {
- "@id": "https://w3id.org/dpv#UsageControl"
+ "@id": "https://w3id.org/dpv#LegalBasis"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4027,27 +3809,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Methods which restrict access to a place or resource"
+ "@value": "Legal Obligation to conduct the specified processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Access Control Method"
+ "@value": "Legal Obligation"
}
]
},
{
- "@id": "https://w3id.org/dpv#HumanNotInvolved",
+ "@id": "https://w3id.org/dpv#Required",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#HumanInvolvement",
+ "https://w3id.org/dpv#Necessity",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-02-13"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4057,7 +3844,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#HumanInvolvement"
+ "@id": "https://w3id.org/dpv#Necessity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4069,37 +3856,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Humans are not involved in the specified context"
+ "@value": "Indication of 'required' or 'necessary'"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Human not involved"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "This maps to Autonomous and Full Automation models if no humans are involved."
+ "@value": "Required"
}
]
},
{
- "@id": "https://w3id.org/dpv#SupraNationalUnion",
+ "@id": "https://w3id.org/dpv#hasImpact",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Impact"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4107,9 +3893,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#Location"
+ "@id": "https://w3id.org/dpv#hasConsequence"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4121,32 +3907,50 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A political union of two or more countries with an establishment of common authority"
+ "@value": "Indicates impact(s) possible or arising as consequences from specified concept"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Supranational Union"
+ "@value": "has impact"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Impact"
}
]
},
{
- "@id": "https://w3id.org/dpv#ActiveRight",
+ "@id": "https://w3id.org/dpv#hasStatus",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Right",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ }
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Status"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2022-05-18"
+ },
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4154,11 +3958,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Right"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -4168,27 +3967,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised"
+ "@value": "Indicates the status of specified concept"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Active Right"
+ "@value": "has status"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent."
+ "@value": "Indicates the status of a Right Exercise Activity"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Status"
}
]
},
{
- "@id": "https://w3id.org/dpv#DifferentialPrivacy",
+ "@id": "https://w3id.org/dpv#Risk",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -4199,13 +4007,12 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2020-11-18"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/vocab/vann/example": [
{
- "@language": "en",
- "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
+ "@id": "https://w3id.org/dpv/examples#E0029"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4213,11 +4020,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#CryptographicMethods"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -4227,36 +4029,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements"
+ "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Differential Privacy"
+ "@value": "Risk"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasPersonalData",
+ "@id": "https://w3id.org/dpv#JobApplicant",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#PersonalData"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#DataSubject",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4264,9 +4068,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasData"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4278,72 +4082,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates association with Personal Data"
+ "@value": "Data subjects that apply for jobs or employments"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has personal data"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#PersonalData"
+ "@value": "Job Applicant"
}
]
},
{
- "@id": "https://w3id.org/dpv#isIndicatedAtTime",
+ "@id": "https://w3id.org/dpv#hasPersonalData",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
- }
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-21"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
- {
- "@id": "https://w3id.org/dpv#"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#definition": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@language": "en",
- "@value": "Specifies the temporal information for when the entity has indicated the specific context"
+ "@id": "https://w3id.org/dpv#PersonalData"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@language": "en",
- "@value": "is indicated at time"
+ "@value": "Harshvardhan J. Pandit"
}
- ]
- },
- {
- "@id": "https://w3id.org/dpv#InferredData",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4351,14 +4119,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Data"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#GeneratedPersonalData"
+ "@id": "https://w3id.org/dpv#hasData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4370,37 +4133,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data that has been obtained through inferences of other data"
+ "@value": "Indicates association with Personal Data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Inferred Data"
+ "@value": "has personal data"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#PersonalData"
}
]
},
{
- "@id": "https://w3id.org/dpv#HumanInvolvement",
+ "@id": "https://w3id.org/dpv#AcademicResearch",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4410,33 +4173,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingContext"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#HumanInvolved"
- },
- {
- "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention"
- },
- {
- "@id": "https://w3id.org/dpv#HumanNotInvolved"
- },
- {
- "@id": "https://w3id.org/dpv#HumanInvolvementForControl"
- },
- {
- "@id": "https://w3id.org/dpv#HumanInvolvementForDecision"
- },
- {
- "@id": "https://w3id.org/dpv#HumanInvolvementForOversight"
- },
- {
- "@id": "https://w3id.org/dpv#HumanInvolvementForVerification"
- },
- {
- "@id": "https://w3id.org/dpv#HumanInvolvementForInput"
+ "@id": "https://w3id.org/dpv#ResearchAndDevelopment"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4448,24 +4185,24 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The involvement of humans in specified context"
+ "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Human Involvement"
+ "@value": "Academic Research"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "http://www.w3.org/2004/02/skos/core#related": [
{
"@language": "en",
- "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources."
+ "@value": "svpu:Education"
}
]
},
{
- "@id": "https://w3id.org/dpv#SellProducts",
+ "@id": "https://w3id.org/dpv#SocialMediaMarketing",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Purpose",
@@ -4479,7 +4216,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4489,18 +4226,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ServiceProvision"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#SellDataToThirdParties"
- },
- {
- "@id": "https://w3id.org/dpv#SellInsightsFromData"
- },
- {
- "@id": "https://w3id.org/dpv#SellProductsToDataSubject"
+ "@id": "https://w3id.org/dpv#Marketing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4512,44 +4238,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with selling products or services"
+ "@value": "Purposes associated with conducting marketing through social media"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Sell Products"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation."
+ "@value": "Social Media Marketing"
}
]
},
{
- "@id": "https://w3id.org/dpv#LegalCompliance",
+ "@id": "https://w3id.org/dpv#Patient",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-09"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4559,7 +4273,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#FulfilmentOfObligation"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4571,44 +4285,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"
+ "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Legal Compliance"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."
+ "@value": "Patient"
}
]
},
{
- "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation",
+ "@id": "https://w3id.org/dpv#LegalMeasure",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2023-12-10"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4618,7 +4320,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Pseudonymisation"
+ "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4630,37 +4332,43 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur"
+ "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Fully Randomised Pseudonymisation"
+ "@value": "Legal Measure"
}
]
},
{
- "@id": "https://w3id.org/dpv#RegionalAuthority",
+ "@id": "https://w3id.org/dpv#DataProtectionOfficer",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg Krog, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-02"
+ "@value": "2020-11-04"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2021-12-08"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
+ "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4670,7 +4378,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Authority"
+ "@id": "https://w3id.org/dpv#Representative"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4682,48 +4390,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An authority tasked with overseeing legal compliance for a region"
+ "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Regional Authority"
+ "@value": "Data Protection Officer"
}
]
},
{
- "@id": "https://w3id.org/dpv#isBefore",
+ "@id": "https://w3id.org/dpv#hasConsequence",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
- }
- ],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@id": "https://w3id.org/dpv#Consequence"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake"
- },
- {
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-02"
- },
+ "@value": "2020-11-04"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2021-09-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4740,62 +4442,64 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the specified concepts is 'before' this concept in some context"
+ "@value": "Indicates consenquence(s) possible or arising from specified concept"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "is before"
+ "@value": "has consequence"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@value": "Removed plural suffix for consistency"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@id": "https://w3id.org/dpv#Consequence"
}
]
},
{
- "@id": "https://w3id.org/dpv#Region",
+ "@id": "https://w3id.org/dpv#hasPurpose",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Purpose"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2019-04-04"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#Country"
+ "@language": "en",
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#City"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4807,21 +4511,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A region is an area or site that is considered a location"
+ "@value": "Indicates association with Purpose"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Region"
+ "@value": "has purpose"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Purpose"
}
]
},
{
- "@id": "https://w3id.org/dpv#CreditChecking",
+ "@id": "https://w3id.org/dpv#AsymmetricEncryption",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -4832,25 +4541,23 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-20"
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase"
+ "@id": "https://w3id.org/dpv#Encryption"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4862,45 +4569,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"
+ "@value": "Use of asymmetric cryptography to encrypt data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Credit Checking"
+ "@value": "Asymmetric Encryption"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasJustification",
+ "@id": "https://w3id.org/dpv#isImplementedUsingTechnology",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
- }
- ],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Justification"
+ "@id": "https://w3id.org/dpv#Technology"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- },
+ "@value": "2022-01-26"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4917,48 +4621,48 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates a justification for specified concept or context"
+ "@value": "Indicates implementation details such as technologies or processes"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has justification"
+ "@value": "is implemented using technology"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Specifying a justification for non-fulfilment of Right Exercise"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@value": "The term 'technology' is inclusive of technologies, processes, and methods."
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Justification"
+ "@id": "https://w3id.org/dpv#Technology"
}
]
},
{
- "@id": "https://w3id.org/dpv#NonPublicDataSource",
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSource",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
+ "@value": "2019-04-05"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -4968,7 +4672,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSource"
+ "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -4980,38 +4684,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A source of data that is not publicly accessible or available"
+ "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Non-Public Data Source"
+ "@value": "Organisational Measure"
}
]
},
{
- "@id": "https://w3id.org/dpv#WebBrowserSecurity",
+ "@id": "https://w3id.org/dpv#ConsentRequested",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2022-06-22"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(GConsent,https://w3id.org/GConsent)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5021,7 +4725,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5033,32 +4737,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Security implemented at or over web browsers"
+ "@value": "State where a request for consent has been made and is awaiting a decision"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "WebBrowser Security"
+ "@value": "Consent Requested"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision"
}
]
},
{
- "@id": "https://w3id.org/dpv#ReviewImpactAssessment",
+ "@id": "https://w3id.org/dpv#Tourist",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5068,10 +4778,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ImpactAssessment"
- },
- {
- "@id": "https://w3id.org/dpv#ReviewProcedure"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5083,32 +4790,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings"
+ "@value": "Data subjects that are tourists i.e. not citizens and not immigrants"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Review Impact Assessment"
+ "@value": "Tourist"
}
]
},
{
- "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty",
+ "@id": "https://w3id.org/dpv#Autonomous",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#Automation",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-05-19"
+ "@language": "en",
+ "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5118,7 +4826,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegitimateInterest"
+ "@id": "https://w3id.org/dpv#Automation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5130,36 +4838,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Legitimate Interests of a Third Party in conducting specified processing"
+ "@value": "The system is capable of modifying its operation domain or its goals without external intervention, control or oversight"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Legitimate Interest of Third Party"
+ "@value": "Autonomous"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasConsentStatus",
+ "@id": "https://w3id.org/dpv#hasAddress",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/rangeIncludes": [
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@id": "https://w3id.org/dpv#ConsentStatus"
+ "@id": "https://w3id.org/dpv#Entity"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-21"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5176,37 +4890,43 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifies the state or status of consent"
+ "@value": "Specifies address of a legal entity such as street address or pin code"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has consent status"
+ "@value": "has address"
}
],
- "https://schema.org/rangeIncludes": [
+ "https://schema.org/domainIncludes": [
{
- "@id": "https://w3id.org/dpv#ConsentStatus"
+ "@id": "https://w3id.org/dpv#Entity"
}
]
},
{
- "@id": "https://w3id.org/dpv#ComplianceUnknown",
+ "@id": "https://w3id.org/dpv#DisputeManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ComplianceStatus",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-07"
+ "@value": "2021-09-08"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5216,7 +4936,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ComplianceStatus"
+ "@id": "https://w3id.org/dpv#OrganisationGovernance"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5228,51 +4948,47 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State where the status of compliance is unknown"
+ "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Compliance Unknown"
+ "@value": "Dispute Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasPermission",
+ "@id": "https://w3id.org/dpv#hasAlgorithmicLogic",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Context"
- }
- ],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Permission"
+ "@id": "https://w3id.org/dpv#AlgorithmicLogic"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
+ "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-19"
+ "@value": "2020-11-04"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-06-15"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#hasRule"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5284,41 +5000,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifying applicability or inclusion of a permission rule within specified context"
+ "@value": "Indicates the logic used in processing such as for automated decision making"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has permission"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Context"
+ "@value": "has algorithmic logic"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Permission"
+ "@id": "https://w3id.org/dpv#AlgorithmicLogic"
}
]
},
{
- "@id": "https://w3id.org/dpv#GeographicCoverage",
+ "@id": "https://w3id.org/dpv#EconomicUnion",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5328,30 +5039,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Scale"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#NationalScale"
- },
- {
- "@id": "https://w3id.org/dpv#GlobalScale"
- },
- {
- "@id": "https://w3id.org/dpv#MultiNationalScale"
- },
- {
- "@id": "https://w3id.org/dpv#LocalityScale"
- },
- {
- "@id": "https://w3id.org/dpv#LocalEnvironmentScale"
- },
- {
- "@id": "https://w3id.org/dpv#RegionalScale"
- },
- {
- "@id": "https://w3id.org/dpv#NearlyGlobalScale"
+ "@id": "https://w3id.org/dpv#Location"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5363,43 +5051,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicate of scale in terms of geographic coverage"
+ "@value": "A political union of two or more countries based on economic or trade agreements"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Geographic Coverage"
+ "@value": "Economic Union"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataProtectionOfficer",
+ "@id": "https://w3id.org/dpv#LegalEntity",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg Krog, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-12-08"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5409,7 +5085,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Representative"
+ "@id": "https://w3id.org/dpv#Entity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5421,21 +5097,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority."
+ "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Protection Officer"
+ "@value": "Legal Entity"
}
]
},
{
- "@id": "https://w3id.org/dpv#LocationLocality",
+ "@id": "https://w3id.org/dpv#NationalScale",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Location",
+ "https://w3id.org/dpv#GeographicCoverage",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -5449,12 +5125,6 @@
"@value": "2022-06-15"
}
],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-04"
- }
- ],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
@@ -5462,15 +5132,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Location"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#RemoteLocation"
- },
- {
- "@id": "https://w3id.org/dpv#LocalLocation"
+ "@id": "https://w3id.org/dpv#GeographicCoverage"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5482,38 +5144,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user"
+ "@value": "Geographic coverage spanning a nation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Location Locality"
+ "@value": "National Scale"
}
]
},
{
- "@id": "https://w3id.org/dpv#TrustedComputing",
+ "@id": "https://w3id.org/dpv#ActiveRight",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Right",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5523,7 +5179,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#Right"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5535,48 +5191,54 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code"
+ "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Trusted Computing"
+ "@value": "Active Right"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent."
}
]
},
{
- "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData",
+ "@id": "https://w3id.org/dpv#isAfter",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra"
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
- }
- ],
- "http://purl.org/dc/terms/source": [
+ "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake"
+ },
{
- "@language": "en",
- "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv/examples#E0015"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-03-02"
+ },
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5584,11 +5246,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#SensitivePersonalData"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -5598,24 +5255,34 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification"
+ "@value": "Indicates the specified concepts is 'after' this concept in some context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Special Category Personal Data"
+ "@value": "is after"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data."
+ "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
}
]
},
{
- "@id": "https://w3id.org/dpv#IncreaseServiceRobustness",
+ "@id": "https://w3id.org/dpv#VendorManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Purpose",
@@ -5623,13 +5290,19 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2021-09-01"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5639,7 +5312,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OptimisationForController"
+ "@id": "https://w3id.org/dpv#Purpose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5651,21 +5324,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with improving robustness and resilience of services"
+ "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Increase Service Robustness"
+ "@value": "Vendor Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#RequestRequiresAction",
+ "@id": "https://w3id.org/dpv#EducationalTraining",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#RequestStatus",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -5676,7 +5349,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5686,7 +5365,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#RequestStatus"
+ "@id": "https://w3id.org/dpv#StaffTraining"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5698,38 +5377,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of a request requiring an action to be performed from another party"
+ "@value": "Training methods that are intended to provide education on topic(s)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Request Requires Action"
+ "@value": "Educational Training"
}
]
},
{
- "@id": "https://w3id.org/dpv#PenetrationTestingMethods",
+ "@id": "https://w3id.org/dpv#Remove",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2019-05-07"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5739,7 +5413,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#Processing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5751,32 +5425,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations"
+ "@value": "to destruct or erase data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Penetration Testing Methods"
+ "@value": "Remove"
}
]
},
{
- "@id": "https://w3id.org/dpv#MultiNationalScale",
+ "@id": "https://w3id.org/dpv#DataTransferImpactAssessment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#GeographicCoverage",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2021-09-08"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5786,7 +5460,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GeographicCoverage"
+ "@id": "https://w3id.org/dpv#ImpactAssessment"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5798,32 +5472,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Geographic coverage spanning multiple nations"
+ "@value": "Impact Assessment for conducting data transfers"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Multi National Scale"
+ "@value": "Data Transfer Impact Assessment"
}
]
},
{
- "@id": "https://w3id.org/dpv#Monitor",
+ "@id": "https://w3id.org/dpv#InferredData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5833,7 +5501,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Consult"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5845,36 +5513,69 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to monitor data for some criteria"
+ "@value": "Data that has been obtained through inferences of other data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Monitor"
+ "@value": "Inferred Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#isIndicatedBy",
+ "@id": "https://w3id.org/dpv#Purpose",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/dcam/rangeIncludes": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "https://w3id.org/dpv#Entity"
+ "@value": "Axel Polleres, Javier Fernández"
}
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-04-05"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-21"
+ "@value": "2023-12-10"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0001"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0002"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0003"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0004"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0006"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0009"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0010"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0014"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5891,36 +5592,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifies entity who indicates the specific context"
+ "@value": "Purpose or Goal of processing data or using technology"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "is indicated by"
+ "@value": "Purpose"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://www.w3.org/2004/02/skos/core#related": [
{
- "@id": "https://w3id.org/dpv#Entity"
+ "@language": "en",
+ "@value": "spl:AnyPurpose"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions."
}
]
},
{
- "@id": "https://w3id.org/dpv#LocationFixture",
+ "@id": "https://w3id.org/dpv#LegitimateInterestAssessment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2021-09-08"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5930,24 +5639,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "http://www.w3.org/2000/01/rdf-schema#Class"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#FixedLocation"
- },
- {
- "@id": "https://w3id.org/dpv#DecentralisedLocations"
- },
- {
- "@id": "https://w3id.org/dpv#FederatedLocations"
- },
- {
- "@id": "https://w3id.org/dpv#VariableLocation"
- },
- {
- "@id": "https://w3id.org/dpv#RandomLocation"
+ "@id": "https://w3id.org/dpv#Assessment"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -5959,18 +5651,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The fixture of location refers to whether the location is fixed"
+ "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Location Fixture"
+ "@value": "Legitimate Interest Assessment"
}
]
},
{
- "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase",
+ "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Purpose",
@@ -5978,13 +5670,13 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -5994,7 +5686,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CreditChecking"
+ "@id": "https://w3id.org/dpv#CustomerRelationshipManagement"
+ },
+ {
+ "@id": "https://w3id.org/dpv#OptimisationForController"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -6006,21 +5701,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with maintaining a Credit Checking Database"
+ "@value": "Purposes associated with improving customer-relationship management (CRM) processes"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Maintain Credit Checking Database"
+ "@value": "Improve Internal CRM Processes"
}
]
},
{
- "@id": "https://w3id.org/dpv#VitalInterest",
+ "@id": "https://w3id.org/dpv#SingularFrequency",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#Frequency",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -6031,22 +5726,23 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-04-21"
+ "@value": "2022-06-15"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#LegalBasis"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson"
+ "@id": "https://w3id.org/dpv#Frequency"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -6058,39 +5754,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person"
+ "@value": "Frequency where occurences are singular i.e. they take place only once"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Vital Interest"
+ "@value": "Singular Frequency"
}
]
},
{
- "@id": "https://w3id.org/dpv#Pseudonymise",
+ "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "Georg P Krog"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-14"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6100,7 +5789,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Transform"
+ "@id": "https://w3id.org/dpv#AccessControlMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -6112,63 +5801,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to replace personal identifiable information by artificial identifiers"
+ "@value": "Access control applied for physical access e.g. premises or equipment"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Pseudonymise"
+ "@value": "Physical Access Control Method"
}
]
},
{
- "@id": "https://w3id.org/dpv#PersonalDataHandling",
+ "@id": "https://w3id.org/dpv#Child",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Javier Fernández"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2020-11-25"
}
],
"http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0007"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0008"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0014"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0018"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0019"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0020"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0022"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0028"
+ "@value": "2022-06-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6178,39 +5842,44 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Process"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "sunset"
+ "@value": "accepted"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An abstract concept describing 'personal data handling'"
+ "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Personal Data Handling"
+ "@value": "Child"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology."
+ "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age."
}
]
},
{
- "@id": "https://w3id.org/dpv#NationalAuthority",
+ "@id": "https://w3id.org/dpv#hasJurisdiction",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Location"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
@@ -6220,13 +5889,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-02"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6234,11 +5897,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Authority"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -6248,32 +5906,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An authority tasked with overseeing legal compliance for a nation"
+ "@value": "Indicates applicability of specified jurisdiction"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "National Authority"
+ "@value": "has jurisdiction"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#VulnerableDataSubject",
+ "@id": "http://www.w3.org/ns/dcat#Resource",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6281,52 +5938,24 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#DataSubject"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject"
- },
- {
- "@id": "https://w3id.org/dpv#ElderlyDataSubject"
- },
- {
- "@id": "https://w3id.org/dpv#AsylumSeeker"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#definition": [
- {
- "@language": "en",
- "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"
- }
- ],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Vulnerable Data Subject"
+ "@value": "dcat:Resource"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."
+ "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data"
}
]
},
{
- "@id": "https://w3id.org/dpv#DeterministicPseudonymisation",
+ "@id": "https://w3id.org/dpv#CloudLocation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Location",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -6337,13 +5966,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2022-06-15"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6353,7 +5982,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Pseudonymisation"
+ "@id": "https://w3id.org/dpv#RemoteLocation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -6365,33 +5994,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Pseudonymisation achieved through a deterministic function"
+ "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Deterministic Pseudonymisation"
+ "@value": "Cloud Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#Align",
+ "@id": "https://w3id.org/dpv#OptimisationForConsumer",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6401,7 +6029,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Transform"
+ "@id": "https://w3id.org/dpv#ServiceOptimisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -6413,32 +6041,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to adjust the data to be in relation to another data"
+ "@value": "Purposes associated with optimisation of activities and services for consumer or user"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Align"
+ "@value": "Optimisation for Consumer"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpu:Custom"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."
}
]
},
{
- "@id": "https://w3id.org/dpv#MediumDataVolume",
+ "@id": "https://w3id.org/dpv#Member",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataVolume",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6448,7 +6088,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataVolume"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -6460,36 +6100,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data volume that is considered medium i.e. neither large nor small within the context"
+ "@value": "Data subjects that are members of a group, organisation, or other collectives"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Medium Data Volume"
+ "@value": "Member"
}
]
},
{
- "@id": "https://w3id.org/dpv#RiskMitigationMeasure",
+ "@id": "https://w3id.org/dpv#EnforceAccessControl",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0029"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6499,7 +6135,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
+ "@id": "https://w3id.org/dpv#EnforceSecurity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -6511,32 +6147,50 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Measures intended to mitigate, minimise, or prevent risk."
+ "@value": "Purposes associated with conducting or enforcing access control as a form of security"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Risk Mitigation Measure"
+ "@value": "Enforce Access Control"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpu:Login"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."
}
]
},
{
- "@id": "https://w3id.org/dpv#NDA",
+ "@id": "https://w3id.org/dpv#CryptographicMethods",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6546,7 +6200,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegalAgreement"
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -6558,43 +6212,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information"
+ "@value": "Use of cryptographic methods to perform tasks"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Non-Disclosure Agreement (NDA)"
+ "@value": "Cryptographic Methods"
}
]
},
{
- "@id": "https://w3id.org/dpv#AcademicScientificOrganisation",
+ "@id": "https://w3id.org/dpv#HumanInvolvementForControl",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#HumanInvolvement",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-02"
+ "@value": "2022-09-04"
}
],
"http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6604,7 +6248,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Organisation"
+ "@id": "https://w3id.org/dpv#HumanInvolvement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -6616,32 +6260,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"
+ "@value": "Human involvement for the purposes of exercising control over the specified operations in context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Academic or Scientific Organisation"
+ "@value": "Human Involvement for control"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models."
}
]
},
{
- "@id": "https://w3id.org/dpv#Obligation",
+ "@id": "https://w3id.org/dpv#hasScale",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Rule",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Scale"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-19"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6649,11 +6303,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Rule"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -6663,31 +6312,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A rule describing an obligation for performing an activity"
+ "@value": "Indicates the scale of specified concept"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Obligation"
+ "@value": "has scale"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Scale"
}
]
},
{
- "@id": "https://w3id.org/dpv#Data",
+ "@id": "https://w3id.org/dpv#AccountManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2021-09-08"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6695,51 +6350,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#PersonalData"
- },
- {
- "@id": "https://w3id.org/dpv#NonPersonalData"
- },
- {
- "@id": "https://w3id.org/dpv#VerifiedData"
- },
- {
- "@id": "https://w3id.org/dpv#IncorrectData"
- },
- {
- "@id": "https://w3id.org/dpv#UnverifiedData"
- },
- {
- "@id": "https://w3id.org/dpv#CollectedData"
- },
- {
- "@id": "https://w3id.org/dpv#DerivedData"
- },
- {
- "@id": "https://w3id.org/dpv#InferredData"
- },
- {
- "@id": "https://w3id.org/dpv#ObservedData"
- },
- {
- "@id": "https://w3id.org/dpv#GeneratedData"
- },
- {
- "@id": "https://w3id.org/dpv#CommerciallyConfidentialData"
- },
- {
- "@id": "https://w3id.org/dpv#ConfidentialData"
- },
- {
- "@id": "https://w3id.org/dpv#IntellectualPropertyData"
- },
- {
- "@id": "https://w3id.org/dpv#SensitiveData"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#StatisticallyConfidentialData"
+ "@id": "https://w3id.org/dpv#Purpose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -6751,38 +6364,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A broad concept representing 'data' or 'information'"
+ "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data"
+ "@value": "Account Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation",
+ "@id": "https://w3id.org/dpv#Align",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2019-05-07"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6792,7 +6400,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Pseudonymisation"
+ "@id": "https://w3id.org/dpv#Transform"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -6804,32 +6412,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database"
+ "@value": "to adjust the data to be in relation to another data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Document Randomised Pseudonymisation"
+ "@value": "Align"
}
]
},
{
- "@id": "https://w3id.org/dpv#DeliveryOfGoods",
+ "@id": "https://w3id.org/dpv#DataImporter",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2021-09-08"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6839,7 +6452,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#RequestedServiceProvision"
+ "@id": "https://w3id.org/dpv#Recipient"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -6851,42 +6464,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with delivering goods and services requested or asked by consumer"
+ "@value": "An entity that 'imports' data where importing is considered a form of data transfer"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Delivery of Goods"
+ "@value": "Data Importer"
}
],
- "http://www.w3.org/2004/02/skos/core#related": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "svpu:Delivery"
+ "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition."
}
]
},
{
- "@id": "https://w3id.org/dpv#hasAddress",
+ "@id": "https://w3id.org/dpv#DistributedSystemSecurity",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6894,6 +6509,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#SecurityMethod"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -6903,47 +6523,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifies address of a legal entity such as street address or pin code"
+ "@value": "Security implementations provided using or over a distributed system"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has address"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
+ "@value": "Distributed System Security"
}
]
},
{
- "@id": "https://w3id.org/dpv#Context",
+ "@id": "https://w3id.org/dpv#hasDuration",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@id": "https://w3id.org/dpv#Duration"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2019-04-05"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv/examples#E0028"
+ "@language": "en",
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -6951,32 +6566,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Importance"
- },
- {
- "@id": "https://w3id.org/dpv#Necessity"
- },
- {
- "@id": "https://w3id.org/dpv#Scope"
- },
- {
- "@id": "https://w3id.org/dpv#Justification"
- },
- {
- "@id": "https://w3id.org/dpv#Frequency"
- },
- {
- "@id": "https://w3id.org/dpv#Duration"
- },
- {
- "@id": "https://w3id.org/dpv#ProcessingContext"
- },
- {
- "@id": "https://w3id.org/dpv#Status"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -6986,33 +6575,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Contextually relevant information"
+ "@value": "Indicates information about duration"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Context"
+ "@value": "has duration"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/rangeIncludes": [
{
- "@language": "en",
- "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases."
+ "@id": "https://w3id.org/dpv#Duration"
}
]
},
{
- "@id": "https://w3id.org/dpv#FullAutomation",
+ "@id": "https://w3id.org/dpv#RequestedServiceProvision",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Automation",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2021-09-08"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7022,7 +6615,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Automation"
+ "@id": "https://w3id.org/dpv#ServiceProvision"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7034,38 +6627,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The system is capable of performing its entire mission without external intervention"
+ "@value": "Purposes associated with delivering services as requested by user or consumer"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Full Automation"
+ "@value": "Requested Service Provision"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"
+ "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"
}
]
},
{
- "@id": "https://w3id.org/dpv#PhysicalMeasure",
+ "@id": "https://w3id.org/dpv#CryptographicKeyManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7075,7 +6674,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7087,18 +6686,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies"
+ "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Physical Measure"
+ "@value": "Cryptographic Key Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#SecurityProcedure",
+ "@id": "https://w3id.org/dpv#ConsultationWithDPO",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#OrganisationalMeasure",
@@ -7106,13 +6705,13 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-24"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7122,30 +6721,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation"
- },
- {
- "@id": "https://w3id.org/dpv#SecurityAssessment"
- },
- {
- "@id": "https://w3id.org/dpv#RiskManagementPolicy"
- },
- {
- "@id": "https://w3id.org/dpv#BackgroundChecks"
- },
- {
- "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures"
- },
- {
- "@id": "https://w3id.org/dpv#RiskManagementPlan"
- },
- {
- "@id": "https://w3id.org/dpv#SecurityRoleProcedures"
+ "@id": "https://w3id.org/dpv#Consultation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7157,43 +6733,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Procedures associated with assessing, implementing, and evaluating security"
+ "@value": "Consultation with Data Protection Officer(s)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Security Procedure"
+ "@value": "Consultation with DPO"
}
]
},
{
- "@id": "https://w3id.org/dpv#InternationalOrganisation",
+ "@id": "https://w3id.org/dpv#hasComplianceStatus",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@value": "Julian Flake, Georg P. Krog"
+ "@id": "https://w3id.org/dpv#ComplianceStatus"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-23"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7201,9 +6770,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#Organisation"
+ "@id": "https://w3id.org/dpv#hasStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7215,21 +6784,25 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"
+ "@value": "Indicates the status of compliance of specified concept"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "International Organisation"
+ "@value": "has compliance status"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#ComplianceStatus"
}
]
},
{
- "@id": "https://w3id.org/dpv#SecretSharingSchemes",
+ "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -7240,13 +6813,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
+ "@value": "2022-03-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7256,7 +6823,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#Consequence"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7268,42 +6835,47 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"
+ "@value": "The consequence(s) possible or arising as a side-effect of specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Secret Sharing Schemes"
+ "@value": "Consequence as Side-Effect"
}
]
},
{
- "@id": "https://w3id.org/dpv#SmallScaleProcessing",
+ "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ProcessingScale",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-07"
+ "@value": "2019-04-04"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#ProcessingScale"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7315,38 +6887,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing that takes place at small scales (as specified by some criteria)"
+ "@value": "Indicates use or applicability of Technical or Organisational measure"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Small Scale Processing"
+ "@value": "has technical and organisational measure"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
}
]
},
{
- "@id": "https://w3id.org/dpv#SymmetricCryptography",
+ "@id": "https://w3id.org/dpv#hasDataExporter",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@id": "https://w3id.org/dpv#DataExporter"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7354,9 +6929,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#hasEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7368,27 +6943,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information"
+ "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Symmetric Cryptography"
+ "@value": "has data exporter"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#DataExporter"
}
]
},
{
- "@id": "https://w3id.org/dpv#PartialAutomation",
+ "@id": "https://w3id.org/dpv#RequestStatusQuery",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Automation",
+ "https://w3id.org/dpv#RequestStatus",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7398,7 +6983,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Automation"
+ "@id": "https://w3id.org/dpv#RequestStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7410,39 +6995,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Some sub-functions of the system are fully automated while the system remains under the control of an external agent"
+ "@value": "State of a request's status being queried"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Partial Automation"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification"
+ "@value": "Request Status Query"
}
]
},
{
- "@id": "https://w3id.org/dpv#Disseminate",
+ "@id": "https://w3id.org/dpv#UntilTimeDuration",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2022-06-15"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7452,7 +7035,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Disclose"
+ "@id": "https://w3id.org/dpv#Duration"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7464,26 +7047,22 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to spread data throughout"
+ "@value": "Duration that has a fixed end date e.g. 2022-12-31"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Disseminate"
+ "@value": "Until Time Duration"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasProcess",
+ "@id": "https://w3id.org/dpv#MultiNationalScale",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Process"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#GeographicCoverage",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -7493,7 +7072,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7501,6 +7080,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#GeographicCoverage"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -7510,43 +7094,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates association with a Process"
+ "@value": "Geographic coverage spanning multiple nations"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has process"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Process"
+ "@value": "Multi National Scale"
}
]
},
{
- "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol",
+ "@id": "https://w3id.org/dpv#ConsentGiven",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2022-06-22"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(GConsent,https://w3id.org/GConsent)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7556,7 +7135,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7568,27 +7147,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy"
+ "@value": "The state where consent has been given"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Privacy Preserving Protocol"
+ "@value": "Consent Given"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data"
}
]
},
{
- "@id": "https://w3id.org/dpv#HumanInvolvementForDecision",
+ "@id": "https://w3id.org/dpv#Recipient",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#HumanInvolvement",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Axel Polleres, Javier Fernández"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-06"
+ "@value": "2019-04-05"
}
],
"http://purl.org/dc/terms/modified": [
@@ -7597,6 +7186,17 @@
"@value": "2023-12-10"
}
],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0019"
+ }
+ ],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
@@ -7604,7 +7204,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#HumanInvolvement"
+ "@id": "https://w3id.org/dpv#LegalEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7616,42 +7216,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context"
+ "@value": "Entities that receive data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Human Involvement for decision"
+ "@value": "Recipient"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "spl:AnyRecipient"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)."
+ "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor."
}
]
},
{
- "@id": "https://w3id.org/dpv#hasDataImporter",
+ "@id": "https://w3id.org/dpv#SingleSignOn",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataImporter"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7659,9 +7261,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasRecipient"
+ "@id": "https://w3id.org/dpv#AuthenticationProtocols"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7673,43 +7275,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"
+ "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has data importer"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataImporter"
+ "@value": "Single Sign On"
}
]
},
{
- "@id": "https://w3id.org/dpv#FixedSingularLocation",
+ "@id": "https://w3id.org/dpv#SellDataToThirdParties",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LocationFixture",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7719,7 +7310,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#FixedLocation"
+ "@id": "https://w3id.org/dpv#SellProducts"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7731,42 +7322,39 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location that is fixed at a specific place e.g. a city"
+ "@value": "Purposes associated with selling or sharing data or information to third parties"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Fixed Singular Location"
+ "@value": "Sell Data to Third Parties"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"
}
]
},
{
- "@id": "https://w3id.org/dpv#isImplementedUsingTechnology",
+ "@id": "https://w3id.org/dpv#Copy",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Technology"
- }
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@language": "en",
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7774,6 +7362,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Processing"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -7783,49 +7376,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates implementation details such as technologies or processes"
+ "@value": "to produce an exact reproduction of the data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "is implemented using technology"
+ "@value": "Copy"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "http://www.w3.org/2004/02/skos/core#related": [
{
"@language": "en",
- "@value": "The term 'technology' is inclusive of technologies, processes, and methods."
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Technology"
+ "@value": "svpr:Copy"
}
]
},
{
- "@id": "https://w3id.org/dpv#SecurityAssessment",
+ "@id": "https://w3id.org/dpv#hasRecipientThirdParty",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@id": "https://w3id.org/dpv#ThirdParty"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7833,17 +7419,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Assessment"
- },
- {
- "@id": "https://w3id.org/dpv#SecurityProcedure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#CybersecurityAssessment"
+ "@id": "https://w3id.org/dpv#hasRecipient"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7855,37 +7433,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"
+ "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Security Assessment"
+ "@value": "has recipient third party"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#ThirdParty"
}
]
},
{
- "@id": "https://w3id.org/dpv#UntilEventDuration",
+ "@id": "https://w3id.org/dpv#User",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7895,7 +7473,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Duration"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7907,32 +7485,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Duration that takes place until a specific event occurs e.g. Account Closure"
+ "@value": "Data subjects that use service(s)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Until Event Duration"
+ "@value": "User"
}
]
},
{
- "@id": "https://w3id.org/dpv#SellInsightsFromData",
+ "@id": "https://w3id.org/dpv#SafeguardForDataTransfer",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2021-09-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7942,7 +7520,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SellProducts"
+ "@id": "https://w3id.org/dpv#Safeguard"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -7954,33 +7532,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with selling or sharing insights obtained from analysis of data"
+ "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Sell Insights from Data"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"
+ "@value": "Safeguard for Data Transfer"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConditionalAutomation",
+ "@id": "https://w3id.org/dpv#HardwareSecurityProtocols",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Automation",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -7990,7 +7573,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Automation"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8002,27 +7585,20 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Sustained and specific performance by a system, with an external agent ready to take over when necessary"
+ "@value": "Security protocols implemented at or within hardware"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Conditional Automation"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions"
+ "@value": "Hardware Security Protocols"
}
]
},
{
- "@id": "https://w3id.org/dpv#MediumScaleProcessing",
+ "@id": "https://w3id.org/dpv#NonProfitOrganisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ProcessingScale",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -8033,7 +7609,19 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-07"
+ "@value": "2022-02-02"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8043,7 +7631,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingScale"
+ "@id": "https://w3id.org/dpv#Organisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8055,32 +7643,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing that takes place at medium scales (as specified by some criteria)"
+ "@value": "An organisation that does not aim to achieve profit as its primary goal"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Medium Scale Processing"
+ "@value": "Non-Profit Organisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#FulfilmentOfObligation",
+ "@id": "https://w3id.org/dpv#Permission",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#Rule",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-09"
+ "@value": "2022-10-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8090,15 +7678,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Purpose"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#LegalCompliance"
- },
- {
- "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation"
+ "@id": "https://w3id.org/dpv#Rule"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8110,33 +7690,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with carrying out data processing to fulfill an obligation"
+ "@value": "A rule describing a permission to perform an activity"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Fulfilment of Obligation"
+ "@value": "Permission"
}
]
},
{
- "@id": "https://w3id.org/dpv#Store",
+ "@id": "https://w3id.org/dpv#UserInterfacePersonalisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8146,7 +7725,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Processing"
+ "@id": "https://w3id.org/dpv#ServicePersonalisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8158,21 +7737,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to keep data for future use"
+ "@value": "Purposes associated with personalisation of interfaces presented to the user"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Store"
+ "@value": "User Interface Personalisation"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Examples of user-interface personalisation include changing the language to match the locale"
}
]
},
{
- "@id": "https://w3id.org/dpv#CounterMoneyLaundering",
+ "@id": "https://w3id.org/dpv#Assessment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -8183,7 +7768,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-20"
+ "@value": "2021-09-08"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8193,7 +7778,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#FraudPreventionAndDetection"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8205,32 +7790,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"
+ "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Counter Money Laundering"
+ "@value": "Assessment"
}
]
},
{
- "@id": "https://w3id.org/dpv#ElderlyDataSubject",
+ "@id": "https://w3id.org/dpv#VendorRecordsManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog"
+ "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2021-09-01"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8240,7 +7831,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#VulnerableDataSubject"
+ "@id": "https://w3id.org/dpv#VendorManagement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8252,38 +7843,25 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that are considered elderly (i.e. based on age)"
+ "@value": "Purposes associated with managing records and orders related to vendors"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Elderly Data Subject"
+ "@value": "Vendor Records Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing",
+ "@id": "https://w3id.org/dpv#Process",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
- }
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8291,37 +7869,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#ConsentStatus"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ConsentRefused"
- },
- {
- "@id": "https://w3id.org/dpv#ConsentRequestDeferred"
- },
- {
- "@id": "https://w3id.org/dpv#ConsentInvalidated"
- },
- {
- "@id": "https://w3id.org/dpv#ConsentUnknown"
- },
- {
- "@id": "https://w3id.org/dpv#ConsentRevoked"
- },
- {
- "@id": "https://w3id.org/dpv#ConsentExpired"
- },
- {
- "@id": "https://w3id.org/dpv#ConsentRequested"
- },
- {
- "@id": "https://w3id.org/dpv#ConsentWithdrawn"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -8331,27 +7878,20 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "States of consent that cannot be used as valid justifications for processing data"
+ "@value": "An action, activity, or method"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Status Invalid for Processing"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "This identifies the stages associated with consent that should not be used to process data"
+ "@value": "Process"
}
]
},
{
- "@id": "https://w3id.org/dpv#LocalityScale",
+ "@id": "https://w3id.org/dpv#City",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#GeographicCoverage",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -8362,7 +7902,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8372,7 +7912,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GeographicCoverage"
+ "@id": "https://w3id.org/dpv#Region"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8384,44 +7924,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Geographic coverage spanning a specific locality"
+ "@value": "A region consisting of urban population and commerce"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Locality Scale"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "For example, geographic scale of a city or an area within a city"
+ "@value": "City"
}
]
},
{
- "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures",
+ "@id": "https://w3id.org/dpv#AuthenticationProtocols",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8431,7 +7959,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Assessment"
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8443,36 +7971,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Procedures intended to determine effectiveness of other measures"
+ "@value": "Protocols involving validation of identity i.e. authentication of a person or information"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Effectiveness Determination Procedures"
+ "@value": "Authentication Protocols"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasFrequency",
+ "@id": "https://w3id.org/dpv#RegularityOfRecertification",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Frequency"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-16"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8480,6 +8004,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -8489,43 +8018,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the frequency with which something takes place"
+ "@value": "Policy regarding repetition or renewal of existing certification(s)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has frequency"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Frequency"
+ "@value": "Regularity of Re-certification"
}
]
},
{
- "@id": "https://w3id.org/dpv#RiskManagementPolicy",
+ "@id": "https://w3id.org/dpv#Monitor",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-18"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8535,10 +8053,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityProcedure"
- },
- {
- "@id": "https://w3id.org/dpv#Policy"
+ "@id": "https://w3id.org/dpv#Consult"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8550,44 +8065,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management"
+ "@value": "to monitor data for some criteria"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Risk Management Policy"
+ "@value": "Monitor"
}
]
},
{
- "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies",
+ "@id": "https://w3id.org/dpv#UsageControl",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#InnovativeUseOfTechnology",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Piero Bonatti"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-08-17"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8597,7 +8106,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology"
+ "@id": "https://w3id.org/dpv#AccessControlMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8609,38 +8118,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Involvement of a new (innovative) technologies"
+ "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Innovative Use of New Technologies"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "New technologies are by definition considered innovative"
+ "@value": "Usage Control"
}
]
},
{
- "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice",
+ "@id": "https://w3id.org/dpv#SingularDataVolume",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#DataVolume",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8650,7 +8153,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Notice"
+ "@id": "https://w3id.org/dpv#DataVolume"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8662,38 +8165,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Notice provided regarding non-fulfilment of a right"
+ "@value": "Data volume that is considered singular i.e. a specific instance or single item"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Right Non-Fulfilment Notice"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right."
+ "@value": "Singular Data Volume"
}
]
},
{
- "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent",
+ "@id": "https://w3id.org/dpv#RiskManagementPolicy",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-21"
+ "@value": "2022-08-18"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8703,7 +8206,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ExpressedConsent"
+ "@id": "https://w3id.org/dpv#SecurityProcedure"
+ },
+ {
+ "@id": "https://w3id.org/dpv#Policy"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8715,38 +8221,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision"
+ "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Explicitly Expressed Consent"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about"
+ "@value": "Risk Management Policy"
}
]
},
{
- "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects",
+ "@id": "https://w3id.org/dpv#FraudPreventionAndDetection",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubjectScale",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8756,7 +8256,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubjectScale"
+ "@id": "https://w3id.org/dpv#EnforceSecurity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8768,21 +8268,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Scale of data subjects considered huge or more than large within the context"
+ "@value": "Purposes associated with fraud detection, prevention, and mitigation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Huge Scale Of Data Subjects"
+ "@value": "Fraud Prevention and Detection"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpu:Government"
}
]
},
{
- "@id": "https://w3id.org/dpv#LawfulnessUnkown",
+ "@id": "https://w3id.org/dpv#CybersecurityAssessment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Lawfulness",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -8793,7 +8299,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-19"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8803,7 +8315,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Lawfulness"
+ "@id": "https://w3id.org/dpv#SecurityAssessment"
+ },
+ {
+ "@id": "https://w3id.org/dpv#Assessment"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8815,38 +8330,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of the lawfulness not being known"
+ "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Lawfulness Unknown"
+ "@value": "Cybersecurity Assessment"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentUnknown",
+ "@id": "https://w3id.org/dpv#HumanInvolvementForOversight",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConsentStatus",
+ "https://w3id.org/dpv#HumanInvolvement",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2022-09-07"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8856,7 +8371,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
+ "@id": "https://w3id.org/dpv#HumanInvolvement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8868,31 +8383,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State where information about consent is not available or is unknown"
+ "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Unknown"
+ "@value": "Human Involvement for Oversight"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate"
+ "@value": "Oversight by itself does not indicate the ability to intervene or control the operations."
}
]
},
{
- "@id": "https://w3id.org/dpv#StorageRestoration",
+ "@id": "https://w3id.org/dpv#OptimisationForController",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
@@ -8908,7 +8424,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#StorageCondition"
+ "@id": "https://w3id.org/dpv#ServiceOptimisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8920,32 +8436,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved"
+ "@value": "Purposes associated with optimisation of activities and services for provider or controller"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Storage Restoration"
+ "@value": "Optimisation for Controller"
}
]
},
{
- "@id": "https://w3id.org/dpv#Adult",
+ "@id": "https://w3id.org/dpv#hasDataImporter",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#DataImporter"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg Krog"
+ "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-30"
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -8953,9 +8473,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#hasRecipient"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -8967,32 +8487,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood"
+ "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Adult"
+ "@value": "has data importer"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#DataImporter"
}
]
},
{
- "@id": "https://w3id.org/dpv#CodeOfConduct",
+ "@id": "https://w3id.org/dpv#MediumDataVolume",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#DataVolume",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9002,7 +8527,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GuidelinesPrinciple"
+ "@id": "https://w3id.org/dpv#DataVolume"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9014,41 +8539,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A set of rules or procedures outlining the norms and practices for conducting activities"
+ "@value": "Data volume that is considered medium i.e. neither large nor small within the context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Code of Conduct"
+ "@value": "Medium Data Volume"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasRule",
+ "@id": "https://w3id.org/dpv#NationalAuthority",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Context"
- }
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Rule"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-19"
+ "@value": "2022-02-02"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9056,15 +8577,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasPermission"
- },
- {
- "@id": "https://w3id.org/dpv#hasProhibition"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasObligation"
+ "@id": "https://w3id.org/dpv#Authority"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9076,43 +8591,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifying applicability or inclusion of a rule within specified context"
+ "@value": "An authority tasked with overseeing legal compliance for a nation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has rule"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Context"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Rule"
+ "@value": "National Authority"
}
]
},
{
- "@id": "https://w3id.org/dpv#Adapt",
+ "@id": "https://w3id.org/dpv#GovernanceProcedures",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2022-08-17"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9122,7 +8632,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Transform"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9134,32 +8644,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to modify the data, often rewritten into a new form for a new use"
+ "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Adapt"
+ "@value": "Governance Procedures"
}
]
},
{
- "@id": "https://w3id.org/dpv#Tourist",
+ "@id": "https://w3id.org/dpv#IncorrectData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9169,7 +8678,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9181,27 +8690,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that are tourists i.e. not citizens and not immigrants"
+ "@value": "Data that is known to be incorrect or inconsistent with some requirements"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Tourist"
+ "@value": "Incorrect Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataSubjectDataSource",
+ "@id": "https://w3id.org/dpv#ContractualTerms",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSource",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-10-12"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9211,12 +8725,49 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSource"
+ "@id": "https://w3id.org/dpv#LegalAgreement"
+ }
+ ],
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
+ {
+ "@language": "en",
+ "@value": "accepted"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#definition": [
+ {
+ "@language": "en",
+ "@value": "Contractual terms governing data handling within or with an entity"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ {
+ "@language": "en",
+ "@value": "Contractual Terms"
}
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology",
+ "@type": [
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#InnovativeUseOfTechnology",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#DataPublishedByDataSubject"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ {
+ "@id": "https://w3id.org/dpv#"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9228,31 +8779,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"
+ "@value": "Involvement of existing technologies used in an innovative manner"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Subject as Data Source"
+ "@value": "Innovative Use of Existing Technologies"
}
]
},
{
- "@id": "https://w3id.org/dpv#Right",
+ "@id": "https://w3id.org/dpv#Encryption",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-18"
+ "@value": "2019-04-05"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0016"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9260,15 +8817,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ActiveRight"
- },
- {
- "@id": "https://w3id.org/dpv#DataSubjectRight"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#PassiveRight"
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9280,32 +8831,25 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The right(s) applicable, provided, or expected"
+ "@value": "Technical measures consisting of encryption"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Right"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"
+ "@value": "Encryption"
}
]
},
{
- "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject",
+ "@id": "https://w3id.org/dpv#DataSubjectScale",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei"
}
],
"http://purl.org/dc/terms/created": [
@@ -9321,7 +8865,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#VulnerableDataSubject"
+ "@id": "https://w3id.org/dpv#Scale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9333,32 +8877,80 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that are considered mentally vulnerable"
+ "@value": "Scale of Data Subject(s)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Mentally Vulnerable Data Subject"
+ "@value": "Data Subject Scale"
}
]
},
{
- "@id": "https://w3id.org/dpv#PartiallyCompliant",
+ "@id": "https://w3id.org/dpv#ConditionalAutomation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ComplianceStatus",
+ "https://w3id.org/dpv#Automation",
+ "http://www.w3.org/2002/07/owl#Class"
+ ],
+ "http://purl.org/dc/terms/created": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ {
+ "@id": "https://w3id.org/dpv#"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Automation"
+ }
+ ],
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
+ {
+ "@language": "en",
+ "@value": "accepted"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#definition": [
+ {
+ "@language": "en",
+ "@value": "Sustained and specific performance by a system, with an external agent ready to take over when necessary"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ {
+ "@language": "en",
+ "@value": "Conditional Automation"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions"
+ }
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices",
+ "@type": [
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9368,7 +8960,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ComplianceStatus"
+ "@id": "https://w3id.org/dpv#OptimisationForController"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9380,18 +8972,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation"
+ "@value": "Purposes associated with improving existing products and services"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Partially Compliant"
+ "@value": "Improve Existing Products and Services"
}
]
},
{
- "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode",
+ "@id": "https://w3id.org/dpv#EncryptionInUse",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -9405,13 +8997,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9421,7 +9007,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicAuthentication"
+ "@id": "https://w3id.org/dpv#Encryption"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9433,36 +9019,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key"
+ "@value": "Encryption of data when it is being used"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Hash-based Message Authentication Code (HMAC)"
+ "@value": "Encryption in Use"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasScope",
+ "@id": "https://w3id.org/dpv#hasDataSource",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Scope"
+ "@id": "https://w3id.org/dpv#DataSource"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9479,38 +9065,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the scope of specified concept or context"
+ "@value": "Indicates the source or origin of data being processed"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has scope"
+ "@value": "has data source"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Scope"
+ "@id": "https://w3id.org/dpv#DataSource"
}
]
},
{
- "@id": "https://w3id.org/dpv#Retrieve",
+ "@id": "https://w3id.org/dpv#Advertising",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9520,7 +9105,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Use"
+ "@id": "https://w3id.org/dpv#Marketing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9532,32 +9117,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to retrieve data, often in an automated manner"
+ "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Retrieve"
+ "@value": "Advertising"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."
}
]
},
{
- "@id": "https://w3id.org/dpv#RightFulfilmentNotice",
+ "@id": "https://w3id.org/dpv#Frequency",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2022-02-16"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9567,7 +9157,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Notice"
+ "@id": "https://w3id.org/dpv#Context"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9579,44 +9169,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Notice provided regarding fulfilment of a right"
+ "@value": "The frequency or information about periods and repetitions in terms of recurrence."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Right Fulfilment Notice"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right."
+ "@value": "Frequency"
}
]
},
{
- "@id": "https://w3id.org/dpv#CustomerClaimsManagement",
+ "@id": "https://w3id.org/dpv#Query",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9626,7 +9204,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CustomerManagement"
+ "@id": "https://w3id.org/dpv#Consult"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9638,18 +9216,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"
+ "@value": "to query or make enquiries over data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Customer Claims Management"
+ "@value": "Query"
}
]
},
{
- "@id": "https://w3id.org/dpv#EconomicUnion",
+ "@id": "https://w3id.org/dpv#UnverifiedData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
@@ -9662,7 +9240,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9672,7 +9250,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Location"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9684,32 +9262,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A political union of two or more countries based on economic or trade agreements"
+ "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Economic Union"
+ "@value": "Unverified Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataSubjectRight",
+ "@id": "https://w3id.org/dpv#ComplianceMonitoring",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Right",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Beatriz Esteves, Georg P Krog, Harshvardhan Pandit"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-18"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9719,7 +9303,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Right"
+ "@id": "https://w3id.org/dpv#GovernanceProcedures"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9731,38 +9315,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The rights applicable or provided to a Data Subject"
+ "@value": "Monitoring of compliance (e.g. internal policy, regulations)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Subject Right"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'"
+ "@value": "Compliance Monitoring"
}
]
},
{
- "@id": "https://w3id.org/dpv#OrganisationComplianceManagement",
+ "@id": "https://w3id.org/dpv#RequestInitiated",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#RequestStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9772,7 +9350,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationGovernance"
+ "@id": "https://w3id.org/dpv#RequestStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9784,38 +9362,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with managing compliance for organisation in relation to internal policies"
+ "@value": "State of a request being initiated"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Organisation Compliance Management"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."
+ "@value": "Request Initiated"
}
]
},
{
- "@id": "https://w3id.org/dpv#Student",
+ "@id": "https://w3id.org/dpv#IncidentReportingCommunication",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9825,7 +9403,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#GovernanceProcedures"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9837,33 +9415,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that are students"
+ "@value": "Procedures related to management of incident reporting"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Student"
+ "@value": "Incident Reporting Communication"
}
]
},
{
- "@id": "https://w3id.org/dpv#Use",
+ "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2022-08-17"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9873,30 +9456,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Processing"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Analyse"
- },
- {
- "@id": "https://w3id.org/dpv#Access"
- },
- {
- "@id": "https://w3id.org/dpv#Assess"
- },
- {
- "@id": "https://w3id.org/dpv#Retrieve"
- },
- {
- "@id": "https://w3id.org/dpv#Profiling"
- },
- {
- "@id": "https://w3id.org/dpv#Match"
- },
- {
- "@id": "https://w3id.org/dpv#Consult"
+ "@id": "https://w3id.org/dpv#Assessment"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9908,18 +9468,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to use data"
+ "@value": "Procedures intended to determine effectiveness of other measures"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Use"
+ "@value": "Effectiveness Determination Procedures"
}
]
},
{
- "@id": "https://w3id.org/dpv#ResearchAndDevelopment",
+ "@id": "https://w3id.org/dpv#InternalResourceOptimisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Purpose",
@@ -9943,18 +9503,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Purpose"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#NonCommercialResearch"
- },
- {
- "@id": "https://w3id.org/dpv#AcademicResearch"
- },
- {
- "@id": "https://w3id.org/dpv#CommercialResearch"
+ "@id": "https://w3id.org/dpv#OptimisationForController"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -9966,31 +9515,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with conducting research and development for new methods, products, or services"
+ "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Research and Development"
+ "@value": "Internal Resource Optimisation"
}
]
},
{
- "@id": "http://purl.org/dc/terms/valid",
+ "@id": "https://w3id.org/dpv#ServicePersonalisation",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -9998,34 +9548,49 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Personalisation"
+ },
+ {
+ "@id": "https://w3id.org/dpv#ServiceProvision"
+ }
+ ],
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "dct:valid"
+ "@value": "accepted"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information"
+ "@value": "Purposes associated with providing personalisation within services or product or activities"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ {
+ "@language": "en",
+ "@value": "Service Personalisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#Law",
+ "@id": "https://w3id.org/dpv#DeliveryOfGoods",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10035,7 +9600,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "http://www.w3.org/2000/01/rdf-schema#Class"
+ "@id": "https://w3id.org/dpv#RequestedServiceProvision"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10047,32 +9612,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A law is a set of rules created by government or authorities"
+ "@value": "Purposes associated with delivering goods and services requested or asked by consumer"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Law"
+ "@value": "Delivery of Goods"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpu:Delivery"
}
]
},
{
- "@id": "https://w3id.org/dpv#UninformedConsent",
+ "@id": "https://w3id.org/dpv#hasDataProtectionOfficer",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#DataProtectionOfficer"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Paul Ryan, Rob Brennan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-21"
+ "@value": "2022-03-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10080,9 +9655,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#Consent"
+ "@id": "https://w3id.org/dpv#hasRepresentative"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10094,27 +9669,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision"
+ "@value": "Specifices an associated data protection officer"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Uninformed Consent"
+ "@value": "has data protection officer"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#DataProtectionOfficer"
}
]
},
{
- "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology",
+ "@id": "https://w3id.org/dpv#Transform",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#InnovativeUseOfTechnology",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2019-05-07"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10124,7 +9710,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology"
+ "@id": "https://w3id.org/dpv#Processing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10136,32 +9722,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Involvement of existing technologies used in an innovative manner"
+ "@value": "to change the form or nature of data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Innovative Use of Existing Technologies"
+ "@value": "Transform"
}
]
},
{
- "@id": "https://w3id.org/dpv#Assess",
+ "@id": "https://w3id.org/dpv#IdentityManagementMethod",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10171,7 +9763,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Use"
+ "@id": "https://w3id.org/dpv#AuthorisationProcedure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10183,18 +9775,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to assess data for some criteria"
+ "@value": "Management of identity and identity-based processes"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Assess"
+ "@value": "Identity Management Method"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect",
+ "@id": "https://w3id.org/dpv#Lawfulness",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
@@ -10207,7 +9799,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-30"
+ "@value": "2022-10-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10217,7 +9809,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Consequence"
+ "@id": "https://w3id.org/dpv#ComplianceStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10229,25 +9821,25 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The consequence(s) possible or arising as a side-effect of specified context"
+ "@value": "Status associated with expressing lawfullness or legal compliance"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consequence as Side-Effect"
+ "@value": "Lawfulness"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasPolicy",
+ "@id": "http://xmlns.com/foaf/0.1/page",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/rangeIncludes": [
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@id": "https://w3id.org/dpv#Policy"
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
}
],
"http://purl.org/dc/terms/contributor": [
@@ -10258,7 +9850,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10266,37 +9858,26 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#definition": [
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Indicates policy applicable or used"
+ "@value": "foaf:page"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "has policy"
+ "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise"
}
],
- "https://schema.org/rangeIncludes": [
+ "https://schema.org/domainIncludes": [
{
- "@id": "https://w3id.org/dpv#Policy"
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
}
]
},
{
- "@id": "https://w3id.org/dpv#NaturalPerson",
+ "@id": "https://w3id.org/dpv#ThirdCountry",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
@@ -10319,7 +9900,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Entity"
+ "@id": "https://w3id.org/dpv#Country"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10331,31 +9912,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A human"
+ "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Natural Person"
+ "@value": "Third Country"
}
]
},
{
- "@id": "https://w3id.org/dpv#Scale",
+ "@id": "https://w3id.org/dpv#SecurityMethod",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-08-24"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10365,21 +9947,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingContext"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#DataVolume"
- },
- {
- "@id": "https://w3id.org/dpv#DataSubjectScale"
- },
- {
- "@id": "https://w3id.org/dpv#GeographicCoverage"
- },
- {
- "@id": "https://w3id.org/dpv#ProcessingScale"
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10391,89 +9959,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A measurement along some dimension"
+ "@value": "Methods that relate to creating and providing security"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Scale"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another."
+ "@value": "Security Method"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasLegalBasis",
+ "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#LegalBasis"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#InnovativeUseOfTechnology",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Javier Fernández"
+ "@value": "Harshvardhan J. Pandit, Piero Bonatti"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-04"
+ "@value": "2020-11-04"
}
],
"http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
- {
- "@id": "https://w3id.org/dpv#"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#definition": [
- {
- "@language": "en",
- "@value": "Indicates use or applicability of a Legal Basis"
+ "@value": "2023-12-10"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "has legal basis"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#LegalBasis"
- }
- ]
- },
- {
- "@id": "https://w3id.org/dpv#ObservedData",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10483,12 +10006,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Data"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ObservedPersonalData"
+ "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10500,32 +10018,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data that has been obtained through observations of a source"
+ "@value": "Involvement of a new (innovative) technologies"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Observed Data"
+ "@value": "Innovative Use of New Technologies"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "New technologies are by definition considered innovative"
}
]
},
{
- "@id": "https://w3id.org/dpv#JobApplicant",
+ "@id": "https://w3id.org/dpv#PublicDataSource",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#DataSource",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2022-01-26"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10535,7 +10059,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#DataSource"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10547,18 +10071,24 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that apply for jobs or employments"
+ "@value": "A source of data that is publicly accessible or available"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Job Applicant"
+ "@value": "Public Data Source"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses."
}
]
},
{
- "@id": "https://w3id.org/dpv#RightExerciseNotice",
+ "@id": "https://w3id.org/dpv#RightExerciseActivity",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#OrganisationalMeasure",
@@ -10572,7 +10102,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10594,44 +10124,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Information associated with exercising of an active right"
+ "@value": "An activity representing an exercising of an active right"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Right Exercise Notice"
+ "@value": "Right Exercise Activity"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."
+ "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."
}
]
},
{
- "@id": "https://w3id.org/dpv#Derive",
+ "@id": "https://w3id.org/dpv#hasConsentStatus",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@id": "https://w3id.org/dpv#ConsentStatus"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv/examples#E0014"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-06-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10639,16 +10167,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Obtain"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Infer"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -10658,33 +10176,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to create new derivative data from the original data"
+ "@value": "Specifies the state or status of consent"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Derive"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svpr:Derive"
+ "@value": "has consent status"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/rangeIncludes": [
{
- "@language": "en",
- "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer."
+ "@id": "https://w3id.org/dpv#ConsentStatus"
}
]
},
{
- "@id": "https://w3id.org/dpv#DecentralisedLocations",
+ "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LocationFixture",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -10695,13 +10206,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-08-17"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@language": "en",
+ "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10711,7 +10222,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LocationFixture"
+ "@id": "https://w3id.org/dpv#SecurityProcedure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10723,32 +10234,43 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location that is spread across multiple separate areas with no distinction between their importance"
+ "@value": "Utilisation of a trusted third party to provide or carry out a measure"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Decentralised Locations"
+ "@value": "Trusted Third Party Utilisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#WithinVirtualEnvironment",
+ "@id": "https://w3id.org/dpv#PersonalData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Location",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-06"
+ "@value": "2019-04-05"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-01-19"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10758,7 +10280,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LocalLocation"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10770,32 +10292,43 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location is local and entirely within a virtual environment, such as a shared network directory"
+ "@value": "Data directly or indirectly associated or related to an individual."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Within Virtual Environment"
+ "@value": "Personal Data"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "spl:AnyData"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'."
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsultationWithAuthority",
+ "@id": "https://w3id.org/dpv#Likelihood",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-07-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10803,11 +10336,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Consultation"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -10817,32 +10345,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Consultation with an authority or authoritative entity"
+ "@value": "The likelihood or probability or chance of something taking place or occuring"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consultation with Authority"
+ "@value": "Likelihood"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood."
}
]
},
{
- "@id": "https://w3id.org/dpv#CustomerManagement",
+ "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#DataSubjectScale",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10852,24 +10386,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Purpose"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#CustomerClaimsManagement"
- },
- {
- "@id": "https://w3id.org/dpv#CustomerOrderManagement"
- },
- {
- "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring"
- },
- {
- "@id": "https://w3id.org/dpv#CustomerRelationshipManagement"
- },
- {
- "@id": "https://w3id.org/dpv#CustomerCare"
+ "@id": "https://w3id.org/dpv#DataSubjectScale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10881,38 +10398,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"
+ "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Customer Management"
+ "@value": "Medium Scale Of Data Subjects"
}
]
},
{
- "@id": "https://w3id.org/dpv#NetworkProxyRouting",
+ "@id": "https://w3id.org/dpv#Anonymise",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2019-05-07"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10922,7 +10434,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#Transform"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10934,33 +10446,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of network routing using proxy"
+ "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Network Proxy Routing"
+ "@value": "Anonymise"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpr:Anonymise"
}
]
},
{
- "@id": "https://w3id.org/dpv#Autonomous",
+ "@id": "https://w3id.org/dpv#OfficialAuthorityOfController",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Automation",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2021-05-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -10970,7 +10487,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Automation"
+ "@id": "https://w3id.org/dpv#LegalBasis"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -10982,38 +10499,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The system is capable of modifying its operation domain or its goals without external intervention, control or oversight"
+ "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Autonomous"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"
+ "@value": "Official Authority of Controller"
}
]
},
{
- "@id": "https://w3id.org/dpv#Advertising",
+ "@id": "https://w3id.org/dpv#Consumer",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11023,12 +10534,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Marketing"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#PersonalisedAdvertising"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -11040,47 +10546,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"
+ "@value": "Data subjects that consume goods or services for direct use"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Advertising"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."
+ "@value": "Consumer"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasResidualRisk",
+ "@id": "https://w3id.org/dpv#WithinVirtualEnvironment",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Risk"
- }
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Risk"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Location",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-07-20"
+ "@value": "2020-10-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11088,6 +10579,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#LocalLocation"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -11097,42 +10593,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk"
+ "@value": "Location is local and entirely within a virtual environment, such as a shared network directory"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has residual risk"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Risk"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Risk"
+ "@value": "Within Virtual Environment"
}
]
},
{
- "@id": "https://w3id.org/dpv#Query",
+ "@id": "https://w3id.org/dpv#Disclose",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11142,7 +10629,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Consult"
+ "@id": "https://w3id.org/dpv#Processing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -11154,41 +10641,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to query or make enquiries over data"
+ "@value": "to make data known"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Query"
+ "@value": "Disclose"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasProhibition",
+ "@id": "https://w3id.org/dpv#TemporalDuration",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Context"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/dcam/rangeIncludes": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "https://w3id.org/dpv#Prohibition"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-06-15"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-19"
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11196,9 +10679,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasRule"
+ "@id": "https://w3id.org/dpv#Duration"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -11210,31 +10693,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifying applicability or inclusion of a prohibition rule within specified context"
+ "@value": "Duration that has a fixed temporal duration e.g. 6 months"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has prohibition"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Context"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Prohibition"
+ "@value": "Temporal Duration"
}
]
},
{
- "@id": "https://w3id.org/dpv#SporadicDataVolume",
+ "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataVolume",
+ "https://w3id.org/dpv#DataSubjectScale",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -11255,7 +10728,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataVolume"
+ "@id": "https://w3id.org/dpv#DataSubjectScale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -11267,32 +10740,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data volume that is considered sporadic or sparse within the context"
+ "@value": "Scale of data subjects considered large within the context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Sporadic Data Volume"
+ "@value": "Large Scale Of Data Subjects"
}
]
},
{
- "@id": "https://w3id.org/dpv#HugeDataVolume",
+ "@id": "https://w3id.org/dpv#hasHumanInvolvement",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataVolume",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#HumanInvolvement"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11300,11 +10777,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#DataVolume"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -11314,32 +10786,43 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data volume that is considered huge or more than large within the context"
+ "@value": "Indicates Involvement of humans in processing such as within automated decision making process"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Huge Data Volume"
+ "@value": "has human involvement"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Human involvement is also relevant to 'human in the loop'"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#HumanInvolvement"
}
]
},
{
- "@id": "https://w3id.org/dpv#SafeguardForDataTransfer",
+ "@id": "https://w3id.org/dpv#Detriment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Impact",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-22"
+ "@value": "2022-03-23"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11349,7 +10832,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Safeguard"
+ "@id": "https://w3id.org/dpv#Impact"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -11361,36 +10844,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures."
+ "@value": "Impact that acts as or causes detriments"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Safeguard for Data Transfer"
+ "@value": "Detriment"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasDataExporter",
+ "@id": "https://w3id.org/dpv#ProcessingDuration",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataExporter"
- }
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11398,9 +10871,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasEntity"
+ "@id": "https://w3id.org/dpv#ProcessingCondition"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -11412,49 +10885,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"
+ "@value": "Conditions regarding Duration for processing of data or use of technologies"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has data exporter"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataExporter"
+ "@value": "Processing Duration"
}
]
},
{
- "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation",
+ "@id": "https://w3id.org/dpv#CustomerManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-13"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
+ "@value": "2021-09-08"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11464,48 +10920,50 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Pseudonymisation"
+ "@id": "https://w3id.org/dpv#Purpose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "modified"
+ "@value": "accepted"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter"
+ "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Monotonic Counter Pseudonymisation"
+ "@value": "Customer Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess",
+ "@id": "https://w3id.org/dpv#ConsentWithdrawn",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#NonPersonalDataProcess"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#ConsentStatus",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-12"
+ "@value": "2022-06-22"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GConsent,https://w3id.org/GConsent)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11513,6 +10971,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -11522,23 +10985,24 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates association with a Non-Personal Data Process"
+ "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has non-personal data process"
+ "@value": "Consent Withdrawn"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#NonPersonalDataProcess"
+ "@language": "en",
+ "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject"
}
]
},
{
- "@id": "https://w3id.org/dpv#PrivacyByDesign",
+ "@id": "https://w3id.org/dpv#StaffTraining",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#OrganisationalMeasure",
@@ -11555,6 +11019,11 @@
"@value": "2019-04-05"
}
],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0017"
+ }
+ ],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
@@ -11574,32 +11043,39 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Practices regarding incorporating data protection and privacy in the design of information and services"
+ "@value": "Practices and policies regarding training of staff members"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Privacy by Design"
+ "@value": "Staff Training"
}
]
},
{
- "@id": "https://w3id.org/dpv#ActivityCompleted",
+ "@id": "https://w3id.org/dpv#Pseudonymise",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ActivityStatus",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-10-14"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11609,7 +11085,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ActivityStatus"
+ "@id": "https://w3id.org/dpv#Transform"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -11621,91 +11097,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of an activity that has completed i.e. is fully in the past"
+ "@value": "to replace personal identifiable information by artificial identifiers"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Activity Completed"
+ "@value": "Pseudonymise"
}
]
},
{
- "@id": "https://w3id.org/dpv#InformationFlowControl",
+ "@id": "https://w3id.org/dpv#hasObligation",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
- {
- "@id": "https://w3id.org/dpv#"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
- }
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://www.w3.org/2004/02/skos/core#definition": [
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@language": "en",
- "@value": "Use of measures to control information flows"
+ "@id": "https://w3id.org/dpv#Context"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@language": "en",
- "@value": "Information Flow Control"
+ "@id": "https://w3id.org/dpv#Obligation"
}
- ]
- },
- {
- "@id": "https://w3id.org/dpv#ConsentInvalidated",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConsentStatus",
- "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
+ "@value": "2022-10-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11713,9 +11139,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
+ "@id": "https://w3id.org/dpv#hasRule"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -11727,38 +11153,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The state where consent has been deemed to be invalid"
+ "@value": "Specifying applicability or inclusion of an obligation rule within specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Invalidated"
+ "@value": "has obligation"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/domainIncludes": [
{
- "@language": "en",
- "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"
+ "@id": "https://w3id.org/dpv#Context"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Obligation"
}
]
},
{
- "@id": "https://w3id.org/dpv#PrivacyByDefault",
+ "@id": "https://w3id.org/dpv#DataSubjectRight",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Right",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Beatriz Esteves, Georg P Krog, Harshvardhan Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2020-11-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11768,7 +11198,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GuidelinesPrinciple"
+ "@id": "https://w3id.org/dpv#Right"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -11780,31 +11210,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service"
+ "@value": "The rights applicable or provided to a Data Subject"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Privacy by Default"
+ "@value": "Data Subject Right"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'"
}
]
},
{
- "@id": "https://w3id.org/dpv#IncorrectData",
+ "@id": "https://w3id.org/dpv#AsylumSeeker",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11814,7 +11251,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Data"
+ "@id": "https://w3id.org/dpv#VulnerableDataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -11826,18 +11263,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data that is known to be incorrect or inconsistent with some requirements"
+ "@value": "Data subjects that are asylum seekers"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Incorrect Data"
+ "@value": "Asylum Seeker"
}
]
},
{
- "@id": "https://w3id.org/dpv#Personalisation",
+ "@id": "https://w3id.org/dpv#Marketing",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Purpose",
@@ -11845,13 +11282,13 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11864,14 +11301,6 @@
"@id": "https://w3id.org/dpv#Purpose"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#PersonalisedAdvertising"
- },
- {
- "@id": "https://w3id.org/dpv#ServicePersonalisation"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -11881,28 +11310,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."
+ "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Personalisation"
+ "@value": "Marketing"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"
+ "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"
}
]
},
{
- "@id": "https://w3id.org/dpv#OperatingSystemSecurity",
+ "@id": "https://w3id.org/dpv#hasAuditStatus",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#AuditStatus"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
@@ -11912,13 +11345,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2022-06-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11926,9 +11353,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#hasStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -11940,18 +11367,23 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Security implemented at or through operating systems"
+ "@value": "Indicates the status of audit associated with specified concept"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Operating System Security"
+ "@value": "has audit status"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#AuditStatus"
}
]
},
{
- "@id": "https://w3id.org/dpv#Consumer",
+ "@id": "https://w3id.org/dpv#ElderlyDataSubject",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#DataSubject",
@@ -11959,13 +11391,13 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -11975,7 +11407,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#VulnerableDataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -11987,36 +11419,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that consume goods or services for direct use"
+ "@value": "Data subjects that are considered elderly (i.e. based on age)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consumer"
+ "@value": "Elderly Data Subject"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasConsequenceOn",
+ "@id": "https://w3id.org/dpv#hasRecipientDataController",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/domainIncludes": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Consequence"
+ "@id": "https://w3id.org/dpv#DataController"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-24"
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -12024,9 +11456,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#hasImpactOn"
+ "@id": "https://w3id.org/dpv#hasRecipient"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -12038,26 +11470,25 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"
+ "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has consequence on"
+ "@value": "has recipient data controller"
}
],
- "https://schema.org/domainIncludes": [
+ "https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Consequence"
+ "@id": "https://w3id.org/dpv#DataController"
}
]
},
{
- "@id": "https://w3id.org/dpv#GlobalScale",
+ "@id": "https://w3id.org/dpv#LocationFixture",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#GeographicCoverage",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -12078,7 +11509,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GeographicCoverage"
+ "@id": "http://www.w3.org/2000/01/rdf-schema#Class"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -12090,42 +11521,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Geographic coverage spanning the entire globe"
+ "@value": "The fixture of location refers to whether the location is fixed"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Global Scale"
+ "@value": "Location Fixture"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasStorageCondition",
+ "@id": "https://w3id.org/dpv#OrganisationGovernance",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#StorageCondition"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-13"
+ "@value": "2021-09-01"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
+ "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -12133,6 +11560,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Purpose"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -12142,37 +11574,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates information about storage condition"
+ "@value": "Purposes associated with conducting activities and functions for governance of an organisation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has storage condition"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#StorageCondition"
+ "@value": "Organisation Governance"
}
]
},
{
- "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject",
+ "@id": "https://w3id.org/dpv#CommercialResearch",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -12182,7 +11609,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegitimateInterest"
+ "@id": "https://w3id.org/dpv#ResearchAndDevelopment"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -12194,42 +11621,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Legitimate Interests of the Data Subject in conducting specified processing"
+ "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Legitimate Interest of Data Subject"
+ "@value": "Commercial Research"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpu:Develop"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasConsequence",
+ "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Consequence"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-08-17"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-21"
+ "@language": "en",
+ "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -12237,9 +11666,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasImpact"
+ "@id": "https://w3id.org/dpv#Pseudonymisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -12251,48 +11680,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates consenquence(s) possible or arising from specified concept"
+ "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has consequence"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Removed plural suffix for consistency"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Consequence"
+ "@value": "Fully Randomised Pseudonymisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#SupraNationalAuthority",
+ "@id": "https://w3id.org/dpv#EvaluationScoring",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Piero Bonatti"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-02"
+ "@value": "2020-11-04"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -12302,7 +11720,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Authority"
+ "@id": "https://w3id.org/dpv#ProcessingContext"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -12314,36 +11732,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU"
+ "@value": "Processing that involves evaluation and scoring of individuals"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Supra-National Authority"
+ "@value": "Evaluation and Scoring"
}
]
},
{
- "@id": "https://w3id.org/dpv#Risk",
+ "@id": "https://w3id.org/dpv#LegalCompliance",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-18"
+ "@value": "2020-11-04"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv/examples#E0029"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -12351,6 +11771,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#FulfilmentOfObligation"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -12360,36 +11785,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences"
+ "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Risk"
+ "@value": "Legal Compliance"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure"
+ "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."
}
]
},
{
- "@id": "https://w3id.org/dpv#mitigatesRisk",
+ "@id": "https://w3id.org/dpv#hasData",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RiskMitigationMeasure"
- }
- ],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Risk"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://purl.org/dc/terms/contributor": [
@@ -12400,7 +11820,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-08-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -12417,133 +11837,142 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates risks mitigated by this concept"
+ "@value": "Indicates associated with Data (may or may not be personal)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "mitigates risk"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RiskMitigationMeasure"
+ "@value": "has data"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Risk"
+ "@id": "https://w3id.org/dpv#Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#SensitiveNonPersonalData",
+ "@id": "https://w3id.org/dpv#isBefore",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@language": "en",
- "@value": "DGA 30(a)"
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#"
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "https://w3id.org/dpv#SensitiveData"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
+ "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake"
+ },
{
- "@language": "en",
- "@value": "accepted"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://www.w3.org/2004/02/skos/core#definition": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "Non-personal data deemed sensitive"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-03-02"
+ },
{
- "@language": "en",
- "@value": "SensitiveNonPersonalData"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-02"
}
- ]
- },
- {
- "@id": "https://w3id.org/dpv#SensitiveData",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
- "@id": "https://w3id.org/dpv#Data"
+ "@language": "en",
+ "@value": "accepted"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2004/02/skos/core#definition": [
{
- "@id": "https://w3id.org/dpv#SensitiveNonPersonalData"
+ "@language": "en",
+ "@value": "Indicates the specified concepts is 'before' this concept in some context"
}
],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "accepted"
+ "@value": "is before"
}
],
- "http://www.w3.org/2004/02/skos/core#definition": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Data deemed sensitive"
+ "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "https://schema.org/domainIncludes": [
{
- "@language": "en",
- "@value": "SensitiveData"
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasAlgorithmicLogic",
+ "@id": "https://w3id.org/dpv#PersonalDataHandling",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#AlgorithmicLogic"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Javier Fernández"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2019-04-05"
}
],
"http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2023-12-10"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0007"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0008"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0014"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0018"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0019"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0020"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0022"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0028"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -12551,204 +11980,163 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Process"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "accepted"
+ "@value": "sunset"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the logic used in processing such as for automated decision making"
+ "@value": "An abstract concept describing 'personal data handling'"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has algorithmic logic"
+ "@value": "Personal Data Handling"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#AlgorithmicLogic"
+ "@language": "en",
+ "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology."
}
]
},
{
- "@id": "https://w3id.org/dpv",
+ "@id": "https://w3id.org/dpv#ConsentRefused",
"@type": [
- "http://www.w3.org/2002/07/owl#Ontology"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#ConsentStatus",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/conformsTo": [
- {
- "@value": "http://www.w3.org/2000/01/rdf-schema"
- },
- {
- "@value": "http://www.w3.org/2004/02/skos/core"
- },
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "http://www.w3.org/2002/07/owl"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Piero Bonatti"
- },
- {
- "@value": "Elmar Kiesling"
- },
- {
- "@value": "Rob Brennan"
- },
- {
- "@value": "Georg P Krog"
- },
- {
- "@value": "David Hickey"
- },
- {
- "@value": "Javier Fernandez"
- },
- {
- "@value": "Harshvardhan J.Pandit"
- },
- {
- "@value": "Rudy Jacob"
- },
- {
- "@value": "Harshvardhan J. Pandit"
- },
- {
- "@value": "Paul Ryan"
- },
- {
- "@value": "Georg P Krogg"
- },
- {
- "@value": "Rana Saniei"
- },
- {
- "@value": "Harshvardhan Pandit"
- },
- {
- "@value": "Axel Polleres"
- },
- {
- "@value": "Julian Flake"
- },
- {
- "@value": "Georg P. Krog"
- },
- {
- "@value": "Fajar Ekaputra"
- },
- {
- "@value": "Beatriz Esteves"
- },
- {
- "@value": "Bud Bruegger"
- },
- {
- "@value": "Harshvardhan J Pandit"
- },
- {
- "@value": "Mark Lizar"
- },
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Georg Krog"
- },
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-06-22"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
{
- "@value": "Simon Steyskal"
- },
+ "@language": "en",
+ "@value": "(GConsent,https://w3id.org/GConsent)"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@value": "Javier Fernández"
- },
+ "@id": "https://w3id.org/dpv#"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@value": "Beatriz"
+ "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "2022-08-18"
+ "@value": "accepted"
}
],
- "http://purl.org/dc/terms/creator": [
+ "http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Harshvardhan J. Pandit"
+ "@value": "The state where consent has been refused"
}
],
- "http://purl.org/dc/terms/description": [
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures."
+ "@value": "Consent Refused"
}
],
- "http://purl.org/dc/terms/hasVersion": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv"
+ "@language": "en",
+ "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked"
}
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#ActivityCompleted",
+ "@type": [
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#ActivityStatus",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/identifier": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@value": "https://w3id.org/dpv"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/license": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://www.w3.org/copyright/document-license-2023/"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-05-18"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@language": "en",
- "@value": "2024-01-01"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://purl.org/dc/terms/title": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@language": "en",
- "@value": "Data Privacy Vocabulary (DPV)"
+ "@id": "https://w3id.org/dpv#ActivityStatus"
}
],
- "http://purl.org/vocab/vann/preferredNamespacePrefix": [
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
- "@value": "dpv"
+ "@language": "en",
+ "@value": "accepted"
}
],
- "http://purl.org/vocab/vann/preferredNamespaceUri": [
+ "http://www.w3.org/2004/02/skos/core#definition": [
{
- "@value": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "State of an activity that has completed i.e. is fully in the past"
}
],
- "https://schema.org/version": [
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
- "@value": "2"
+ "@language": "en",
+ "@value": "Activity Completed"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasNotice",
+ "@id": "https://w3id.org/dpv#ServiceProvision",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Notice"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2019-04-05"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0018"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -12756,9 +12144,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasOrganisationalMeasure"
+ "@id": "https://w3id.org/dpv#Purpose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -12770,46 +12158,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the use or applicability of a Notice for the specified context"
+ "@value": "Purposes associated with providing service or product or activities"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has notice"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Notice"
+ "@value": "Service Provision"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasRepresentative",
+ "@id": "https://w3id.org/dpv#ConformanceStatus",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
- }
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Representative"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -12817,14 +12190,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasEntity"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasDataProtectionOfficer"
+ "@id": "https://w3id.org/dpv#Status"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -12836,36 +12204,25 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifies representative of the legal entity"
+ "@value": "Status associated with conformance to a standard, guideline, code, or recommendation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has representative"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Representative"
+ "@value": "Conformance Status"
}
]
},
{
- "@id": "https://w3id.org/dpv#CommunicationForCustomerCare",
+ "@id": "https://w3id.org/dpv#Authority",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit"
}
],
"http://purl.org/dc/terms/created": [
@@ -12881,10 +12238,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CustomerCare"
- },
- {
- "@id": "https://w3id.org/dpv#CommunicationManagement"
+ "@id": "https://w3id.org/dpv#GovernmentalOrganisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -12896,32 +12250,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"
+ "@value": "An authority with the power to create or enforce laws, or determine their compliance."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Communication for Customer Care"
+ "@value": "Authority"
}
]
},
{
- "@id": "https://w3id.org/dpv#EnterIntoContract",
+ "@id": "https://w3id.org/dpv#VerifiedData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-04-07"
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -12931,7 +12284,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Contract"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -12943,36 +12296,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing necessary to enter into contract"
+ "@value": "Data that has been verified in terms of accuracy, consistency, or quality"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Enter Into Contract"
+ "@value": "Verified Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasImpact",
+ "@id": "https://w3id.org/dpv#hasOrganisationalMeasure",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Impact"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -12982,7 +12335,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#hasConsequence"
+ "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -12994,43 +12347,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates impact(s) possible or arising as consequences from specified concept"
+ "@value": "Indicates use or applicability of Organisational measure"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has impact"
+ "@value": "has organisational measure"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Impact"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
]
},
{
- "@id": "https://w3id.org/dpv#AsymmetricEncryption",
+ "@id": "https://w3id.org/dpv#EnforceSecurity",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13040,7 +12387,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Encryption"
+ "@id": "https://w3id.org/dpv#Purpose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13052,32 +12399,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of asymmetric cryptography to encrypt data"
+ "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Asymmetric Encryption"
+ "@value": "Enforce Security"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."
}
]
},
{
- "@id": "https://w3id.org/dpv#Seal",
+ "@id": "https://w3id.org/dpv#NonConformant",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#ConformanceStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13087,7 +12440,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CertificationSeal"
+ "@id": "https://w3id.org/dpv#ConformanceStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13099,21 +12452,20 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A seal or a mark indicating proof of certification to some certification or standard"
+ "@value": "State of being non-conformant"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Seal"
+ "@value": "NonConformant"
}
]
},
{
- "@id": "https://w3id.org/dpv#IncidentReportingCommunication",
+ "@id": "https://w3id.org/dpv#AcademicScientificOrganisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -13124,13 +12476,19 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2022-02-02"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13140,7 +12498,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GovernanceProcedures"
+ "@id": "https://w3id.org/dpv#Organisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13152,21 +12510,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Procedures related to management of incident reporting"
+ "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Incident Reporting Communication"
+ "@value": "Academic or Scientific Organisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#TechnicalServiceProvision",
+ "@id": "https://w3id.org/dpv#SecurityRoleProcedures",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -13177,7 +12535,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13187,7 +12551,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ServiceProvision"
+ "@id": "https://w3id.org/dpv#SecurityProcedure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13199,27 +12563,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services"
+ "@value": "Procedures related to security roles"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Technical Service Provision"
+ "@value": "Security Role Procedures"
}
]
},
{
- "@id": "https://w3id.org/dpv#AssistiveAutomation",
+ "@id": "https://w3id.org/dpv#hasDataProcessor",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Automation",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#DataProcessor"
+ }
+ ],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit"
+ }
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13227,9 +12600,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#Automation"
+ "@id": "https://w3id.org/dpv#hasRecipient"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13241,49 +12614,47 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The system assists an operator"
+ "@value": "Indiciates inclusion or applicability of a Data Processor"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Assistive Automation"
+ "@value": "has data processor"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/rangeIncludes": [
{
- "@language": "en",
- "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification"
+ "@id": "https://w3id.org/dpv#DataProcessor"
}
]
},
{
- "@id": "https://w3id.org/dpv#AutomatedDecisionMaking",
+ "@id": "https://w3id.org/dpv#DataProcessor",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Piero Bonatti"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2019-06-04"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-07"
+ "@language": "en",
+ "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/vocab/vann/example": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@id": "https://w3id.org/dpv/examples#E0011"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13293,7 +12664,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DecisionMaking"
+ "@id": "https://w3id.org/dpv#Recipient"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13305,58 +12676,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing that involves automated decision making"
+ "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Automated Decision Making"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)"
- }
- ]
- },
- {
- "@id": "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Location"
- },
- {
- "@id": "https://w3id.org/dpv#Law"
- },
- {
- "@id": "https://w3id.org/dpv#LocationFixture"
+ "@value": "Data Processor"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataPublishedByDataSubject",
+ "@id": "https://w3id.org/dpv#WebBrowserSecurity",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubjectDataSource",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-24"
+ "@value": "2022-08-17"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13366,7 +12717,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubjectDataSource"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13378,27 +12729,20 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data is published by the data subject"
+ "@value": "Security implemented at or over web browsers"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data published by Data Subject"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible."
+ "@value": "WebBrowser Security"
}
]
},
{
- "@id": "https://w3id.org/dpv#Infer",
+ "@id": "https://w3id.org/dpv#Severity",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -13409,18 +12753,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-20"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-14"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0014"
+ "@value": "2022-07-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13428,11 +12761,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Derive"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -13442,37 +12770,28 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to infer data from existing data"
+ "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Infer"
+ "@value": "Severity"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive."
+ "@value": "Severity can be associated with Risk, or its Consequences and Impacts"
}
]
},
{
- "@id": "https://w3id.org/dpv#isRepresentativeFor",
+ "@id": "https://w3id.org/dpv#PasswordAuthentication",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Representative"
- }
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -13482,7 +12801,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-09"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13490,9 +12815,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasEntity"
+ "@id": "https://w3id.org/dpv#AuthenticationProtocols"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13504,31 +12829,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the entity is a representative for specified entity"
+ "@value": "Use of passwords to perform authentication"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "is representative for"
+ "@value": "Password Authentication"
}
- ],
- "https://schema.org/domainIncludes": [
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#isExercisedAt",
+ "@type": [
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@id": "https://w3id.org/dpv#Representative"
+ "@id": "https://w3id.org/dpv#ActiveRight"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Entity"
+ "@id": "https://w3id.org/dpv#RightExerciseNotice"
}
- ]
- },
- {
- "@id": "https://w3id.org/dpv#ActivityStatus",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -13538,7 +12863,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13546,28 +12871,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Status"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ActivityCompleted"
- },
- {
- "@id": "https://w3id.org/dpv#ActivityHalted"
- },
- {
- "@id": "https://w3id.org/dpv#ActivityNotCompleted"
- },
- {
- "@id": "https://w3id.org/dpv#ActivityProposed"
- },
- {
- "@id": "https://w3id.org/dpv#ActivityOngoing"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -13577,33 +12880,46 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Status associated with activity operations and lifecycles"
+ "@value": "Indicates context or information about exercising a right"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Activity Status"
+ "@value": "is exercised at"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#ActiveRight"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseNotice"
}
]
},
{
- "@id": "https://w3id.org/dpv#Transform",
+ "@id": "https://w3id.org/dpv#Sector",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2019-04-05"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/vocab/vann/example": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@id": "https://w3id.org/dpv/examples#E0010"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13611,38 +12927,56 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
- "@id": "https://w3id.org/dpv#Processing"
+ "@language": "en",
+ "@value": "accepted"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Combine"
- },
- {
- "@id": "https://w3id.org/dpv#Alter"
- },
+ "http://www.w3.org/2004/02/skos/core#definition": [
{
- "@id": "https://w3id.org/dpv#Pseudonymise"
- },
+ "@language": "en",
+ "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
- "@id": "https://w3id.org/dpv#Align"
- },
+ "@language": "en",
+ "@value": "Sector"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#Adapt"
- },
+ "@language": "en",
+ "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."
+ }
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess",
+ "@type": [
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Restrict"
- },
+ "@id": "https://w3id.org/dpv#NonPersonalDataProcess"
+ }
+ ],
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "https://w3id.org/dpv#Screen"
- },
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#Anonymise"
- },
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-12"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Filter"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13654,32 +12988,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to change the form or nature of data"
+ "@value": "Indicates association with a Non-Personal Data Process"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Transform"
+ "@value": "has non-personal data process"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#NonPersonalDataProcess"
}
]
},
{
- "@id": "https://w3id.org/dpv#RequestRejected",
+ "@id": "https://w3id.org/dpv#OrganisationRiskManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#RequestStatus",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2021-09-01"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13689,7 +13028,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#RequestStatus"
+ "@id": "https://w3id.org/dpv#OrganisationGovernance"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13701,26 +13040,22 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of a request being rejected towards non-fulfilment"
+ "@value": "Purposes associated with managing risk for organisation's activities"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Request Rejected"
+ "@value": "Organisation Risk Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasAuditStatus",
+ "@id": "https://w3id.org/dpv#FixedSingularLocation",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#AuditStatus"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#LocationFixture",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -13730,7 +13065,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2022-06-15"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13738,9 +13079,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasStatus"
+ "@id": "https://w3id.org/dpv#FixedLocation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13752,37 +13093,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the status of audit associated with specified concept"
+ "@value": "Location that is fixed at a specific place e.g. a city"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has audit status"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#AuditStatus"
+ "@value": "Fixed Singular Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#Assessment",
+ "@id": "https://w3id.org/dpv#InformedConsent",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-06-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13792,24 +13128,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#SecurityAssessment"
- },
- {
- "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures"
- },
- {
- "@id": "https://w3id.org/dpv#ImpactAssessment"
- },
- {
- "@id": "https://w3id.org/dpv#CybersecurityAssessment"
- },
- {
- "@id": "https://w3id.org/dpv#LegitimateInterestAssessment"
+ "@id": "https://w3id.org/dpv#Consent"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13821,60 +13140,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"
+ "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Assessment"
+ "@value": "Informed Consent"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasRecipient",
+ "@id": "https://w3id.org/dpv#hasThirdCountry",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
- }
- ],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Recipient"
+ "@id": "https://w3id.org/dpv#ThirdCountry"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger"
- },
- {
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-04"
- },
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13884,21 +13185,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#hasEntity"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasDataProcessor"
- },
- {
- "@id": "https://w3id.org/dpv#hasRecipientDataController"
- },
- {
- "@id": "https://w3id.org/dpv#hasRecipientThirdParty"
- },
- {
- "@id": "https://w3id.org/dpv#hasDataImporter"
+ "@id": "https://w3id.org/dpv#hasCountry"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13910,48 +13197,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates Recipient of Data"
+ "@value": "Indicates applicability or relevance of a 'third country'"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has recipient"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Indicates the Recipient of a Right Exercise Activity"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@value": "has third country"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Recipient"
+ "@id": "https://w3id.org/dpv#ThirdCountry"
}
]
},
{
- "@id": "https://w3id.org/dpv#SellDataToThirdParties",
+ "@id": "https://w3id.org/dpv#HumanInvolvementForDecision",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#HumanInvolvement",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-09-06"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -13961,7 +13238,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SellProducts"
+ "@id": "https://w3id.org/dpv#HumanInvolvement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -13973,44 +13250,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with selling or sharing data or information to third parties"
+ "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Sell Data to Third Parties"
+ "@value": "Human Involvement for decision"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"
+ "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)."
}
]
},
{
- "@id": "https://w3id.org/dpv#HashFunctions",
+ "@id": "https://w3id.org/dpv#CertificationSeal",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14020,7 +13291,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14032,53 +13303,48 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of hash functions to map information or to retrieve a prior categorisation"
+ "@value": "Certifications, seals, and marks indicating compliance to regulations or practices"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Hash Functions"
+ "@value": "Certification and Seal"
}
]
},
{
- "@id": "https://w3id.org/dpv#Consultation",
+ "@id": "https://w3id.org/dpv#ActivityMonitoring",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ConsultationWithDataSubject"
- },
- {
- "@id": "https://w3id.org/dpv#ConsultationWithDPO"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsultationWithAuthority"
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14090,32 +13356,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency"
+ "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consultation"
+ "@value": "Activity Monitoring"
}
]
},
{
- "@id": "https://w3id.org/dpv#PersonalisedAdvertising",
+ "@id": "https://w3id.org/dpv#hasProcess",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Process"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14123,19 +13393,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Advertising"
- },
- {
- "@id": "https://w3id.org/dpv#Personalisation"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#TargetedAdvertising"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -14145,38 +13402,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with creating and providing personalised advertising"
+ "@value": "Indicates association with a Process"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Personalised Advertising"
+ "@value": "has process"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Process"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentRefused",
+ "@id": "https://w3id.org/dpv#Policy",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConsentStatus",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2021-09-08"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/vocab/vann/example": [
{
- "@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
+ "@id": "https://w3id.org/dpv/examples#E0017"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14186,7 +13447,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14198,27 +13459,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The state where consent has been refused"
+ "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Refused"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked"
+ "@value": "Policy"
}
]
},
{
- "@id": "https://w3id.org/dpv#FixedLocation",
+ "@id": "https://w3id.org/dpv#PersonnelPayment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LocationFixture",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -14229,13 +13484,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2022-04-20"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14245,15 +13494,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LocationFixture"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#FixedSingularLocation"
- },
- {
- "@id": "https://w3id.org/dpv#FixedMultipleLocations"
+ "@id": "https://w3id.org/dpv#PersonnelManagement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14265,43 +13506,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location that is fixed i.e. known to occur at a specific place"
+ "@value": "Purposes associated with management and execution of payment of personnel"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Fixed Location"
+ "@value": "Personnel Payment"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataSubject",
+ "@id": "https://w3id.org/dpv#SecondaryImportance",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Importance",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Javier Fernández"
+ "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"
+ "@value": "2022-02-11"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14311,72 +13541,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegalEntity"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#VulnerableDataSubject"
- },
- {
- "@id": "https://w3id.org/dpv#User"
- },
- {
- "@id": "https://w3id.org/dpv#Child"
- },
- {
- "@id": "https://w3id.org/dpv#Immigrant"
- },
- {
- "@id": "https://w3id.org/dpv#ParentOfDataSubject"
- },
- {
- "@id": "https://w3id.org/dpv#NonCitizen"
- },
- {
- "@id": "https://w3id.org/dpv#GuardianOfDataSubject"
- },
- {
- "@id": "https://w3id.org/dpv#Tourist"
- },
- {
- "@id": "https://w3id.org/dpv#Adult"
- },
- {
- "@id": "https://w3id.org/dpv#Student"
- },
- {
- "@id": "https://w3id.org/dpv#JobApplicant"
- },
- {
- "@id": "https://w3id.org/dpv#Consumer"
- },
- {
- "@id": "https://w3id.org/dpv#Participant"
- },
- {
- "@id": "https://w3id.org/dpv#Citizen"
- },
- {
- "@id": "https://w3id.org/dpv#Customer"
- },
- {
- "@id": "https://w3id.org/dpv#Visitor"
- },
- {
- "@id": "https://w3id.org/dpv#Patient"
- },
- {
- "@id": "https://w3id.org/dpv#Applicant"
- },
- {
- "@id": "https://w3id.org/dpv#Member"
- },
- {
- "@id": "https://w3id.org/dpv#Subscriber"
- },
- {
- "@id": "https://w3id.org/dpv#Employee"
+ "@id": "https://w3id.org/dpv#Importance"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14388,44 +13553,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The individual (or category of individuals) whose personal data is being processed"
+ "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Subject"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'"
+ "@value": "Secondary Importance"
}
]
},
{
- "@id": "https://w3id.org/dpv#CustomerOrderManagement",
+ "@id": "https://w3id.org/dpv#NetworkProxyRouting",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-08-17"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14435,7 +13594,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CustomerManagement"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14447,32 +13606,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"
+ "@value": "Use of network routing using proxy"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Customer Order Management"
+ "@value": "Network Proxy Routing"
}
]
},
{
- "@id": "https://w3id.org/dpv#MaterialDamage",
+ "@id": "https://w3id.org/dpv#SellInsightsFromData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Impact",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-30"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14482,7 +13641,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Damage"
+ "@id": "https://w3id.org/dpv#SellProducts"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14494,32 +13653,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Impact that acts as or causes material damages"
+ "@value": "Purposes associated with selling or sharing insights obtained from analysis of data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Material Damage"
+ "@value": "Sell Insights from Data"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"
}
]
},
{
- "@id": "https://w3id.org/dpv#NonCitizen",
+ "@id": "https://w3id.org/dpv#PrivacyByDefault",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14529,7 +13694,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#GuidelinesPrinciple"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14541,37 +13706,51 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that are not citizens (for a jurisdiction)"
+ "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Non-Citizen"
+ "@value": "Privacy by Default"
}
]
},
{
- "@id": "https://w3id.org/dpv#CollectedPersonalData",
+ "@id": "https://w3id.org/dpv#DataController",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Javier Fernández"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-30"
+ "@value": "2019-04-05"
}
],
"http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2020-11-04"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0019"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0020"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14581,10 +13760,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#PersonalData"
- },
- {
- "@id": "https://w3id.org/dpv#CollectedData"
+ "@id": "https://w3id.org/dpv#LegalEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14596,43 +13772,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Personal Data that has been collected from another source such as the Data Subject"
+ "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Collected Personal Data"
+ "@value": "Data Controller"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation"
+ "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept"
}
]
},
{
- "@id": "https://w3id.org/dpv#ForProfitOrganisation",
+ "@id": "https://w3id.org/dpv#SearchFunctionalities",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-02"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2022-11-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14642,7 +13813,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Organisation"
+ "@id": "https://w3id.org/dpv#ServiceProvision"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14654,38 +13825,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An organisation that aims to achieve profit as its primary goal"
+ "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "For-Profit Organisation"
+ "@value": "Search Functionalities"
}
]
},
{
- "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring",
+ "@id": "https://w3id.org/dpv#Consult",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2019-05-07"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14695,12 +13861,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CustomerManagement"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#CreditChecking"
+ "@id": "https://w3id.org/dpv#Use"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14712,33 +13873,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"
+ "@value": "to consult or query data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Customer Solvency Monitoring"
+ "@value": "Consult"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpr:Query"
}
]
},
{
- "@id": "https://w3id.org/dpv#Profiling",
+ "@id": "https://w3id.org/dpv#ImpactAssessment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14748,7 +13914,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Use"
+ "@id": "https://w3id.org/dpv#Assessment"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14760,41 +13926,40 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to create a profile that describes or represents a person"
+ "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Profiling"
+ "@value": "Impact Assessment"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasObligation",
+ "@id": "https://w3id.org/dpv#ControllerProcessorAgreement",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/dcam/domainIncludes": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "https://w3id.org/dpv#Context"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
}
],
- "http://purl.org/dc/dcam/rangeIncludes": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#Obligation"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-01-26"
}
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/vocab/vann/example": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
- }
- ],
- "http://purl.org/dc/terms/created": [
+ "@id": "https://w3id.org/dpv/examples#E0020"
+ },
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-19"
+ "@id": "https://w3id.org/dpv/examples#E0021"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14802,9 +13967,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasRule"
+ "@id": "https://w3id.org/dpv#DataProcessingAgreement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14816,31 +13981,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifying applicability or inclusion of an obligation rule within specified context"
+ "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has obligation"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Context"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Obligation"
+ "@value": "Controller-Processor Agreement"
}
]
},
{
- "@id": "https://w3id.org/dpv#ComplianceIndeterminate",
+ "@id": "https://w3id.org/dpv#IncidentManagementProcedures",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ComplianceStatus",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -14851,7 +14006,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-07"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14861,7 +14022,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ComplianceStatus"
+ "@id": "https://w3id.org/dpv#GovernanceProcedures"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14873,38 +14034,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined"
+ "@value": "Procedures related to management of incidents"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Compliance Indeterminate"
+ "@value": "Incident Management Procedures"
}
]
},
{
- "@id": "https://w3id.org/dpv#ActivityMonitoring",
+ "@id": "https://w3id.org/dpv#RiskMitigationMeasure",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2020-11-04"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/vocab/vann/example": [
{
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@id": "https://w3id.org/dpv/examples#E0029"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -14914,7 +14073,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
+ "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14926,62 +14085,53 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed"
+ "@value": "Measures intended to mitigate, minimise, or prevent risk."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Activity Monitoring"
+ "@value": "Risk Mitigation Measure"
}
]
},
{
- "@id": "https://w3id.org/dpv#Contract",
+ "@id": "https://w3id.org/dpv#AutomatedDecisionMaking",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Piero Bonatti"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-04-07"
+ "@value": "2020-11-04"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-09-07"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#LegalAgreement"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ContractPerformance"
- },
- {
- "@id": "https://w3id.org/dpv#EnterIntoContract"
- },
- {
- "@id": "https://w3id.org/dpv#DataSubjectContract"
- },
- {
- "@id": "https://w3id.org/dpv#ThirdPartyContract"
- },
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#DataControllerContract"
- },
+ "@id": "https://w3id.org/dpv#"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataProcessorContract"
+ "@id": "https://w3id.org/dpv#DecisionMaking"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -14993,56 +14143,54 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"
+ "@value": "Processing that involves automated decision making"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Contract"
+ "@value": "Automated Decision Making"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)"
}
]
},
{
- "@id": "https://w3id.org/dpv#OptimisationForController",
+ "@id": "https://w3id.org/dpv#ProfessionalTraining",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#ServiceOptimisation"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#IncreaseServiceRobustness"
- },
- {
- "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices"
- },
- {
- "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#InternalResourceOptimisation"
+ "@id": "https://w3id.org/dpv#StaffTraining"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15054,32 +14202,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with optimisation of activities and services for provider or controller"
+ "@value": "Training methods that are intended to provide professional knowledge and expertise"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Optimisation for Controller"
+ "@value": "Professional Training"
}
]
},
{
- "@id": "https://w3id.org/dpv#SingularDataVolume",
+ "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataVolume",
+ "https://w3id.org/dpv#HumanInvolvement",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-09-05"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15089,7 +14238,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataVolume"
+ "@id": "https://w3id.org/dpv#HumanInvolvement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15101,38 +14250,78 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data volume that is considered singular i.e. a specific instance or single item"
+ "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Singular Data Volume"
+ "@value": "Human Involvement for intervention"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models."
}
]
},
{
- "@id": "https://w3id.org/dpv#Match",
+ "@id": "https://w3id.org/dpv#hasIdentifier",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-20"
+ "@value": "2020-11-25"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ {
+ "@id": "https://w3id.org/dpv#"
+ }
+ ],
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)"
+ "@value": "accepted"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#definition": [
+ {
+ "@language": "en",
+ "@value": "Indicates an identifier associated for identification or reference"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ {
+ "@language": "en",
+ "@value": "has identifier"
+ }
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#DataProtectionAuthority",
+ "@type": [
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
+ ],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15142,7 +14331,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Use"
+ "@id": "https://w3id.org/dpv#Authority"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15154,32 +14343,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to combine, compare, or match data from different sources"
+ "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Match"
+ "@value": "Data Protection Authority"
}
]
},
{
- "@id": "https://w3id.org/dpv#RequestFulfilled",
+ "@id": "https://w3id.org/dpv#DataTransferLegalBasis",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#RequestStatus",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "David Hickey, Georg P Krogg"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2021-09-08"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15189,7 +14378,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#RequestStatus"
+ "@id": "https://w3id.org/dpv#LegalBasis"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15201,38 +14390,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of a request being fulfilled"
+ "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Request Fulfilled"
+ "@value": "Data Transfer Legal Basis"
}
]
},
{
- "@id": "https://w3id.org/dpv#MemberPartnerManagement",
+ "@id": "https://w3id.org/dpv#RequestUnfulfilled",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#RequestStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15242,7 +14425,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationGovernance"
+ "@id": "https://w3id.org/dpv#RequestStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15254,18 +14437,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"
+ "@value": "State of a request being unfulfilled"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Members and Partners Management"
+ "@value": "Request Unfulfilled"
}
]
},
{
- "@id": "https://w3id.org/dpv#FileSystemSecurity",
+ "@id": "https://w3id.org/dpv#MultiFactorAuthentication",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -15295,7 +14478,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#AuthenticationProtocols"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15307,38 +14490,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Security implemented over a file system"
+ "@value": "An authentication system that uses two or more methods to authenticate"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "File System Security"
+ "@value": "Multi-Factor Authentication (MFA)"
}
]
},
{
- "@id": "https://w3id.org/dpv#OftenFrequency",
+ "@id": "https://w3id.org/dpv#NonCommercialResearch",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Frequency",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15348,7 +14525,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Frequency"
+ "@id": "https://w3id.org/dpv#ResearchAndDevelopment"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15360,26 +14537,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Frequency where occurences are often or frequent, but not continous"
+ "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Often Frequency"
+ "@value": "Non-Commercial Research"
}
]
},
{
- "@id": "https://w3id.org/dpv#Anonymisation",
+ "@id": "https://w3id.org/dpv#ResearchAndDevelopment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
@@ -15388,18 +14565,6 @@
"@value": "2019-04-05"
}
],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-24"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)"
- }
- ],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
@@ -15407,50 +14572,43 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Deidentification"
+ "@id": "https://w3id.org/dpv#Purpose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "modified"
+ "@value": "accepted"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"
+ "@value": "Purposes associated with conducting research and development for new methods, products, or services"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Anonymisation"
+ "@value": "Research and Development"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentRequestDeferred",
+ "@id": "https://w3id.org/dpv#StorageLocation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15460,7 +14618,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
+ "@id": "https://w3id.org/dpv#StorageCondition"
+ },
+ {
+ "@id": "https://w3id.org/dpv#Location"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15472,92 +14633,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State where a request for consent has been deferred without a decision"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
- {
- "@language": "en",
- "@value": "Consent Request Deferred"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused"
- }
- ]
- },
- {
- "@id": "http://purl.org/dc/terms/hasPart",
- "@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseRecord"
- }
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
- }
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
- {
- "@id": "https://w3id.org/dpv#"
+ "@value": "Location or geospatial scope where the data is stored"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "dct:hasPart"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseRecord"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@value": "Storage Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#PseudonymisedData",
+ "@id": "https://w3id.org/dpv#DataBackupProtocols",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15567,7 +14668,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#PersonalData"
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15579,18 +14680,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data"
+ "@value": "Protocols or plans for backing up of data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Pseudonymised Data"
+ "@value": "Data Backup Protocols"
}
]
},
{
- "@id": "https://w3id.org/dpv#ContractPerformance",
+ "@id": "https://w3id.org/dpv#ExpressedConsent",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#LegalBasis",
@@ -15598,13 +14699,13 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-04-07"
+ "@value": "2022-06-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15614,7 +14715,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Contract"
+ "@id": "https://w3id.org/dpv#InformedConsent"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15626,36 +14727,57 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Fulfilment or performance of a contract involving specified processing"
+ "@value": "Consent that is expressed through an action intended to convey a consenting decision"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Contract Performance"
+ "@value": "Expressed Consent"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form"
}
]
},
{
- "@id": "https://w3id.org/dpv#Entity",
+ "@id": "https://w3id.org/dpv#ConsentStatus",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-02"
+ "@value": "2022-06-22"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GConsent,https://w3id.org/GConsent)"
}
],
"http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv/examples#E0027"
+ "@id": "https://w3id.org/dpv/examples#E0019"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0024"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0025"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0026"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15663,15 +14785,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#LegalEntity"
- },
- {
- "@id": "https://w3id.org/dpv#NaturalPerson"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalUnit"
+ "@id": "https://w3id.org/dpv#Status"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15683,36 +14799,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A human or non-human 'thing' that constitutes as an entity"
+ "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Entity"
+ "@value": "Consent Status"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasPersonalDataHandling",
+ "@id": "https://w3id.org/dpv#Impact",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#PersonalDataHandling"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-03-23"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0029"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15720,6 +14842,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Consequence"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -15729,42 +14856,39 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates association with Personal Data Handling"
+ "@value": "The impact(s) possible or arising as a consequence from specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has personal data handling"
+ "@value": "Impact"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#PersonalDataHandling"
+ "@language": "en",
+ "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments"
}
]
},
{
- "@id": "https://w3id.org/dpv#GovernmentalOrganisation",
+ "@id": "https://w3id.org/dpv#Share",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-02"
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15774,12 +14898,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Organisation"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Authority"
+ "@id": "https://w3id.org/dpv#Disclose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15791,44 +14910,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An organisation managed or part of government"
+ "@value": "to give data (or a portion of it) to others"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Governmental Organisation"
+ "@value": "Share"
}
]
},
{
- "@id": "https://w3id.org/dpv#RNGPseudonymisation",
+ "@id": "https://w3id.org/dpv#Use",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-13"
+ "@value": "2019-05-07"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15838,33 +14946,33 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Pseudonymisation"
+ "@id": "https://w3id.org/dpv#Processing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "modified"
+ "@value": "accepted"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"
+ "@value": "to use data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "RNG Pseudonymisation"
+ "@value": "Use"
}
]
},
{
- "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication",
+ "@id": "https://w3id.org/dpv#WithinDevice",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Location",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -15875,13 +14983,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2022-06-15"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15891,10 +14999,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuthenticationProtocols"
- },
- {
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#LocalLocation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15906,42 +15011,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Authentication using Zero-Knowledge proofs"
+ "@value": "Location is local and entirely within a device, such as a smartphone"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Zero Knowledge Authentication"
+ "@value": "Within Device"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasDataController",
+ "@id": "https://w3id.org/dpv#StorageDuration",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataController"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-04"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -15949,14 +15043,12 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasEntity"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
+ "@id": "https://w3id.org/dpv#StorageCondition"
+ },
{
- "@id": "https://w3id.org/dpv#hasJointDataControllers"
+ "@id": "https://w3id.org/dpv#Duration"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -15968,25 +15060,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates association with Data Controller"
+ "@value": "Duration or temporal limitation on storage of data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has data controller"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataController"
+ "@value": "Storage Duration"
}
]
},
{
- "@id": "https://w3id.org/dpv#AlgorithmicLogic",
+ "@id": "https://w3id.org/dpv#RepairImpairments",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -15997,13 +15085,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-08-24"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16013,7 +15095,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingContext"
+ "@id": "https://w3id.org/dpv#ServiceProvision"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16025,27 +15107,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The algorithmic logic applied or used"
+ "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Algorithmic Logic"
+ "@value": "Repair Impairments"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept."
+ "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"
}
]
},
{
- "@id": "https://w3id.org/dpv#HardwareSecurityProtocols",
+ "@id": "https://w3id.org/dpv#RequestAccepted",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#RequestStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -16056,13 +15138,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16072,7 +15148,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#RequestStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16084,18 +15160,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Security protocols implemented at or within hardware"
+ "@value": "State of a request being accepted towards fulfilment"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Hardware Security Protocols"
+ "@value": "Request Accepted"
}
]
},
{
- "@id": "https://w3id.org/dpv#MobilePlatformSecurity",
+ "@id": "https://w3id.org/dpv#HomomorphicEncryption",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -16125,7 +15201,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16137,33 +15213,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Security implemented over a mobile platform"
+ "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Mobile Platform Security"
+ "@value": "Homomorphic Encryption"
}
]
},
{
- "@id": "https://w3id.org/dpv#Anonymise",
+ "@id": "https://w3id.org/dpv#SecretSharingSchemes",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2022-08-17"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
+ "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16173,7 +15254,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Transform"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16185,38 +15266,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data"
+ "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Anonymise"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svpr:Anonymise"
+ "@value": "Secret Sharing Schemes"
}
]
},
{
- "@id": "https://w3id.org/dpv#EstablishContractualAgreement",
+ "@id": "https://w3id.org/dpv#PIA",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-09"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16226,7 +15301,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Purpose"
+ "@id": "https://w3id.org/dpv#ImpactAssessment"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16238,32 +15313,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"
+ "@value": "Carrying out an impact assessment regarding privacy risks"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Establish Contractual Agreement"
+ "@value": "Privacy Impact Assessment"
}
]
},
{
- "@id": "https://w3id.org/dpv#FraudPreventionAndDetection",
+ "@id": "https://w3id.org/dpv#Access",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16273,15 +15348,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#EnforceSecurity"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#CounterMoneyLaundering"
- },
- {
- "@id": "https://w3id.org/dpv#MaintainFraudDatabase"
+ "@id": "https://w3id.org/dpv#Use"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16293,38 +15360,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with fraud detection, prevention, and mitigation"
+ "@value": "to access data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Fraud Prevention and Detection"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svpu:Government"
+ "@value": "Access"
}
]
},
{
- "@id": "https://w3id.org/dpv#GuardianOfDataSubject",
+ "@id": "https://w3id.org/dpv#PenetrationTestingMethods",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-03"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16334,7 +15401,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16346,26 +15413,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Guardian(s) of data subjects such as children"
+ "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Guardian(s) of Data Subject"
+ "@value": "Penetration Testing Methods"
}
]
},
{
- "@id": "https://w3id.org/dpv#Screen",
+ "@id": "https://w3id.org/dpv#SmallDataVolume",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#DataVolume",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
@@ -16381,7 +15448,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Transform"
+ "@id": "https://w3id.org/dpv#DataVolume"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16393,32 +15460,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to remove data for some criteria"
+ "@value": "Data volume that is considered small or limited within the context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Screen"
+ "@value": "Small Data Volume"
}
]
},
{
- "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject",
+ "@id": "https://w3id.org/dpv#ConsentInvalidated",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-04-21"
+ "@value": "2022-06-22"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GConsent,https://w3id.org/GConsent)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16428,7 +15501,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson"
+ "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16440,22 +15513,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing is necessary or required to protect vital interests of a data subject"
+ "@value": "The state where consent has been deemed to be invalid"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Vital Interest of Data Subject"
+ "@value": "Consent Invalidated"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"
}
]
},
{
- "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods",
+ "@id": "https://w3id.org/dpv#hasTechnicalMeasure",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
@@ -16465,13 +15548,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16479,9 +15556,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16493,36 +15570,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Methods that assess or discover vulnerabilities in a system"
+ "@value": "Indicates use or applicability of Technical measure"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Vulnerability Testing Methods"
+ "@value": "has technical measure"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasDataSubjectScale",
+ "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataSubjectScale"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16530,9 +15608,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasScale"
+ "@id": "https://w3id.org/dpv#CreditChecking"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16544,97 +15622,47 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the scale of data subjects"
+ "@value": "Purposes associated with maintaining a Credit Checking Database"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has data subject scale"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataSubjectScale"
+ "@value": "Maintain Credit Checking Database"
}
]
},
{
- "@id": "https://w3id.org/dpv#SecurityMethod",
+ "@id": "https://w3id.org/dpv#ConsentRecord",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-24"
+ "@value": "2022-06-22"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv#"
+ "@id": "https://w3id.org/dpv/examples#E0019"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#PenetrationTestingMethods"
- },
- {
- "@id": "https://w3id.org/dpv#WebBrowserSecurity"
- },
- {
- "@id": "https://w3id.org/dpv#DocumentSecurity"
- },
- {
- "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods"
- },
- {
- "@id": "https://w3id.org/dpv#IntrusionDetectionSystem"
- },
- {
- "@id": "https://w3id.org/dpv#HardwareSecurityProtocols"
- },
- {
- "@id": "https://w3id.org/dpv#MobilePlatformSecurity"
- },
- {
- "@id": "https://w3id.org/dpv#FileSystemSecurity"
- },
- {
- "@id": "https://w3id.org/dpv#OperatingSystemSecurity"
- },
- {
- "@id": "https://w3id.org/dpv#NetworkProxyRouting"
- },
- {
- "@id": "https://w3id.org/dpv#WirelessSecurityProtocols"
- },
- {
- "@id": "https://w3id.org/dpv#WebSecurityProtocols"
- },
- {
- "@id": "https://w3id.org/dpv#NetworkSecurityProtocols"
- },
- {
- "@id": "https://w3id.org/dpv#UseSyntheticData"
- },
- {
- "@id": "https://w3id.org/dpv#DistributedSystemSecurity"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#VirtualisationSecurity"
+ "@id": "https://w3id.org/dpv#DataProcessingRecord"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16646,32 +15674,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Methods that relate to creating and providing security"
+ "@value": "A Record of Consent or Consent related activities"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Security Method"
+ "@value": "Consent Record"
}
]
},
{
- "@id": "https://w3id.org/dpv#EnforceAccessControl",
+ "@id": "https://w3id.org/dpv#GuardianOfDataSubject",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-08-03"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16681,7 +15709,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#EnforceSecurity"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16693,59 +15721,48 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with conducting or enforcing access control as a form of security"
+ "@value": "Guardian(s) of data subjects such as children"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Enforce Access Control"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svpu:Login"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."
+ "@value": "Guardian(s) of Data Subject"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsultationWithDataSubject",
+ "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2021-09-08"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Consultation"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative"
+ "@id": "https://w3id.org/dpv#CustomerManagement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16757,32 +15774,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Consultation with data subject(s) or their representative(s)"
+ "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consultation with Data Subject"
+ "@value": "Customer Solvency Monitoring"
}
]
},
{
- "@id": "https://w3id.org/dpv#ServiceRegistration",
+ "@id": "https://w3id.org/dpv#DesignStandard",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16792,7 +15809,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ServiceProvision"
+ "@id": "https://w3id.org/dpv#GuidelinesPrinciple"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16804,32 +15821,35 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with registering users and collecting information required for providing a service"
+ "@value": "A set of rules or guidelines outlining criterias for design"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Service Registration"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"
+ "@value": "Design Standard"
}
]
},
{
- "@id": "https://w3id.org/dpv#Lawful",
+ "@id": "https://w3id.org/dpv#hasPermission",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Lawfulness",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Context"
+ }
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Permission"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
@@ -16843,9 +15863,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#Lawfulness"
+ "@id": "https://w3id.org/dpv#hasRule"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16857,21 +15877,30 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of being lawful or legally compliant"
+ "@value": "Specifying applicability or inclusion of a permission rule within specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Lawful"
+ "@value": "has permission"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Context"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Permission"
}
]
},
{
- "@id": "https://w3id.org/dpv#IntrusionDetectionSystem",
+ "@id": "https://w3id.org/dpv#AuditStatus",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -16882,13 +15911,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16898,7 +15921,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#Status"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16910,18 +15933,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system"
+ "@value": "Status associated with Auditing or Investigation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Intrusion Detection System"
+ "@value": "Audit Status"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsultationWithDPO",
+ "@id": "https://w3id.org/dpv#Notice",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#OrganisationalMeasure",
@@ -16929,13 +15952,18 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2021-09-08"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0025"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -16945,7 +15973,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Consultation"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -16957,61 +15985,48 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Consultation with Data Protection Officer(s)"
+ "@value": "A notice is an artefact for providing information, choices, or controls"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consultation with DPO"
+ "@value": "Notice"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataVolume",
+ "@id": "https://w3id.org/dpv#ServiceUsageAnalytics",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2020-11-04"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-10-05"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Scale"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#MediumDataVolume"
- },
- {
- "@id": "https://w3id.org/dpv#LargeDataVolume"
- },
- {
- "@id": "https://w3id.org/dpv#SingularDataVolume"
- },
- {
- "@id": "https://w3id.org/dpv#SmallDataVolume"
- },
- {
- "@id": "https://w3id.org/dpv#HugeDataVolume"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SporadicDataVolume"
+ "@id": "https://w3id.org/dpv#ServiceProvision"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17023,44 +16038,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Volume or Scale of Data"
+ "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Volume"
+ "@value": "Service Usage Analytics"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"
}
]
},
{
- "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations",
+ "@id": "https://w3id.org/dpv#NearlyGlobalScale",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#GeographicCoverage",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Rudy Jacob"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-11-26"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-14"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17070,15 +16079,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ServicePersonalisation"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ProvideEventRecommendations"
- },
- {
- "@id": "https://w3id.org/dpv#ProvideProductRecommendations"
+ "@id": "https://w3id.org/dpv#GeographicCoverage"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17090,33 +16091,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with creating and providing personalised recommendations"
+ "@value": "Geographic coverage nearly spanning the entire globe"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Provide Personalised Recommendations"
+ "@value": "Nearly Global Scale"
}
]
},
{
- "@id": "https://w3id.org/dpv#Destruct",
+ "@id": "https://w3id.org/dpv#AccessControlMethod",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2019-04-05"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/vocab/vann/example": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@id": "https://w3id.org/dpv/examples#E0016"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17126,7 +16131,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Remove"
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17138,41 +16143,48 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to process data in a way it no longer exists or cannot be repaired"
+ "@value": "Methods which restrict access to a place or resource"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Destruct"
+ "@value": "Access Control Method"
}
]
},
{
- "@id": "https://w3id.org/dpv#GeneratedData",
+ "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Data"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SyntheticData"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17184,32 +16196,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data that has been obtained through generation or creation as a source"
+ "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Generated Data"
+ "@value": "Privacy Preserving Protocol"
}
]
},
{
- "@id": "https://w3id.org/dpv#EncryptionInTransfer",
+ "@id": "https://w3id.org/dpv#ComplianceStatus",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17219,7 +16230,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Encryption"
+ "@id": "https://w3id.org/dpv#Status"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17231,21 +16242,20 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing"
+ "@value": "Status associated with Compliance with some norms, objectives, or requirements"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Encryption in Transfer"
+ "@value": "Compliance Status"
}
]
},
{
- "@id": "https://w3id.org/dpv#AssetManagementProcedures",
+ "@id": "https://w3id.org/dpv#DecisionMaking",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -17256,13 +16266,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "2022-09-07"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17272,7 +16276,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GovernanceProcedures"
+ "@id": "https://w3id.org/dpv#ProcessingContext"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17284,32 +16288,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Procedures related to management of assets"
+ "@value": "Processing that involves decision making"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Asset Management Procedures"
+ "@value": "Decision Making"
}
]
},
{
- "@id": "https://w3id.org/dpv#CertificationSeal",
+ "@id": "https://w3id.org/dpv#DataSubjectDataSource",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#DataSource",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2023-10-12"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17319,15 +16318,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Seal"
- },
- {
- "@id": "https://w3id.org/dpv#Certification"
+ "@id": "https://w3id.org/dpv#DataSource"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17339,31 +16330,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Certifications, seals, and marks indicating compliance to regulations or practices"
+ "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Certification and Seal"
+ "@value": "Data Subject as Data Source"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasSector",
+ "@id": "https://w3id.org/dpv#hasGeographicCoverage",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Sector"
+ "@id": "https://w3id.org/dpv#GeographicCoverage"
+ }
+ ],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-06-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17371,6 +16367,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ {
+ "@id": "https://w3id.org/dpv#hasScale"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -17380,35 +16381,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)"
+ "@value": "Indicate the geographic coverage (of specified context)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has sector"
+ "@value": "has geographic coverage"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Sector"
+ "@id": "https://w3id.org/dpv#GeographicCoverage"
}
]
},
{
- "@id": "https://w3id.org/dpv#HumanInvolved",
+ "@id": "https://w3id.org/dpv#hasLegalMeasure",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#HumanInvolvement",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-03"
+ "@id": "https://w3id.org/dpv#LegalMeasure"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
"@value": "2023-12-10"
@@ -17419,9 +16418,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#HumanInvolvement"
+ "@id": "https://w3id.org/dpv#hasOrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17433,38 +16432,43 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Humans are involved in the specified context"
+ "@value": "Indicates use or applicability of Legal measure"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Human involved"
+ "@value": "has legal measure"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/rangeIncludes": [
{
- "@language": "en",
- "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight."
+ "@id": "https://w3id.org/dpv#LegalMeasure"
}
]
},
{
- "@id": "https://w3id.org/dpv#RequestUnfulfilled",
+ "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#RequestStatus",
+ "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2022-06-22"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GConsent,https://w3id.org/GConsent)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17474,7 +16478,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#RequestStatus"
+ "@id": "https://w3id.org/dpv#ConsentStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17486,32 +16490,47 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of a request being unfulfilled"
+ "@value": "States of consent that cannot be used as valid justifications for processing data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Request Unfulfilled"
+ "@value": "Consent Status Invalid for Processing"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "This identifies the stages associated with consent that should not be used to process data"
}
]
},
{
- "@id": "https://w3id.org/dpv#RepairImpairments",
+ "@id": "https://w3id.org/dpv#hasRule",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@id": "https://w3id.org/dpv#Context"
+ }
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Rule"
+ }
+ ],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-24"
+ "@value": "2022-10-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17519,11 +16538,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#ServiceProvision"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -17533,39 +16547,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"
+ "@value": "Specifying applicability or inclusion of a rule within specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Repair Impairments"
+ "@value": "has rule"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/domainIncludes": [
{
- "@language": "en",
- "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"
+ "@id": "https://w3id.org/dpv#Context"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Rule"
}
]
},
{
- "@id": "https://w3id.org/dpv#Transmit",
+ "@id": "https://w3id.org/dpv#DataControllerContract",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17575,7 +16587,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Disclose"
+ "@id": "https://w3id.org/dpv#Contract"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17587,44 +16599,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to send out data"
+ "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Transmit"
+ "@value": "Data Controller Contract"
}
]
},
{
- "@id": "https://w3id.org/dpv#EvaluationOfIndividuals",
+ "@id": "https://w3id.org/dpv#isMitigatedByMeasure",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#EvaluationScoring",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@id": "https://w3id.org/dpv#Risk"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@id": "https://w3id.org/dpv#RiskMitigationMeasure"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17632,9 +16641,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#EvaluationScoring"
+ "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17646,44 +16655,51 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing that involves evaluation of individuals"
+ "@value": "Indicate a risk is mitigated by specified measure"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Evaluation of Individuals"
+ "@value": "is mitigated by measure"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Risk"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RiskMitigationMeasure"
}
]
},
{
- "@id": "https://w3id.org/dpv#LargeScaleProcessing",
+ "@id": "https://w3id.org/dpv#hasRiskLevel",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ProcessingScale",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@value": "Harshvardhan J. Pandit, Piero Bonatti"
+ "@id": "https://w3id.org/dpv#Risk"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@id": "https://w3id.org/dpv#RiskLevel"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-07"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-07-20"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17691,11 +16707,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#ProcessingScale"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -17705,75 +16716,82 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing that takes place at large scales (as specified by some criteria)"
+ "@value": "Indicates the associated risk level associated with a risk"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Large Scale Processing"
+ "@value": "has risk level"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/domainIncludes": [
{
- "@language": "en",
- "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context."
+ "@id": "https://w3id.org/dpv#Risk"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RiskLevel"
}
]
},
{
- "@id": "https://w3id.org/dpv#Purpose",
+ "@id": "https://w3id.org/dpv#PersonalDataProcess",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Javier Fernández"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@id": "https://w3id.org/dpv#Process"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
+ "@value": "accepted"
}
],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0001"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0002"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0003"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0004"
- },
+ "http://www.w3.org/2004/02/skos/core#definition": [
{
- "@id": "https://w3id.org/dpv/examples#E0006"
- },
+ "@language": "en",
+ "@value": "An action, activity, or method involving personal data"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
- "@id": "https://w3id.org/dpv/examples#E0009"
- },
+ "@language": "en",
+ "@value": "Personal Data Process"
+ }
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty",
+ "@type": [
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#LegalBasis",
+ "http://www.w3.org/2002/07/owl#Class"
+ ],
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "https://w3id.org/dpv/examples#E0010"
- },
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv/examples#E0014"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2021-05-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17781,48 +16799,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#FulfilmentOfObligation"
- },
- {
- "@id": "https://w3id.org/dpv#HumanResourceManagement"
- },
- {
- "@id": "https://w3id.org/dpv#ServiceProvision"
- },
- {
- "@id": "https://w3id.org/dpv#RecordManagement"
- },
- {
- "@id": "https://w3id.org/dpv#AccountManagement"
- },
- {
- "@id": "https://w3id.org/dpv#EstablishContractualAgreement"
- },
- {
- "@id": "https://w3id.org/dpv#Personalisation"
- },
- {
- "@id": "https://w3id.org/dpv#CustomerManagement"
- },
- {
- "@id": "https://w3id.org/dpv#ResearchAndDevelopment"
- },
- {
- "@id": "https://w3id.org/dpv#VendorManagement"
- },
- {
- "@id": "https://w3id.org/dpv#OrganisationGovernance"
- },
- {
- "@id": "https://w3id.org/dpv#CommunicationManagement"
- },
- {
- "@id": "https://w3id.org/dpv#EnforceSecurity"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Marketing"
+ "@id": "https://w3id.org/dpv#LegitimateInterest"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17834,45 +16813,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purpose or Goal of processing data or using technology"
+ "@value": "Legitimate Interests of a Third Party in conducting specified processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Purpose"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "spl:AnyPurpose"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions."
+ "@value": "Legitimate Interest of Third Party"
}
]
},
{
- "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention",
+ "@id": "https://w3id.org/dpv#SensitiveNonPersonalData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#HumanInvolvement",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-05"
- }
- ],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@language": "en",
+ "@value": "DGA 30(a)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17882,7 +16842,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#HumanInvolvement"
+ "@id": "https://w3id.org/dpv#SensitiveData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17894,43 +16854,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context"
+ "@value": "Non-personal data deemed sensitive"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Human Involvement for intervention"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models."
+ "@value": "SensitiveNonPersonalData"
}
]
},
{
- "@id": "https://w3id.org/dpv#ThirdParty",
+ "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Rudy Jacob"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-06-04"
+ "@value": "2019-11-26"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-10-14"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)"
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17940,7 +16901,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Recipient"
+ "@id": "https://w3id.org/dpv#ServicePersonalisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -17952,39 +16913,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data."
+ "@value": "Purposes associated with creating and providing personalised recommendations"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Third Party"
+ "@value": "Provide Personalised Recommendations"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataSource",
+ "@id": "https://w3id.org/dpv#FileSystemSecurity",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-08-17"
}
],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0012"
- },
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv/examples#E0020"
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -17994,24 +16954,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingContext"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#NonPublicDataSource"
- },
- {
- "@id": "https://w3id.org/dpv#DataSubjectDataSource"
- },
- {
- "@id": "https://w3id.org/dpv#ThirdPartyDataSource"
- },
- {
- "@id": "https://w3id.org/dpv#PublicDataSource"
- },
- {
- "@id": "https://w3id.org/dpv#DataControllerDataSource"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18023,38 +16966,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The source or origin of data"
+ "@value": "Security implemented over a file system"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Source"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from."
+ "@value": "File System Security"
}
]
},
{
- "@id": "https://w3id.org/dpv#AccountManagement",
+ "@id": "https://w3id.org/dpv#Visitor",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18064,7 +17001,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Purpose"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18076,37 +17013,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"
+ "@value": "Data subjects that are temporary visitors"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Account Management"
+ "@value": "Visitor"
}
]
},
{
- "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure",
+ "@id": "https://w3id.org/dpv#hasApplicableLaw",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@value": "Bud Bruegger"
+ "@id": "https://w3id.org/dpv#Law"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18114,23 +17050,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
- },
- {
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- },
- {
- "@id": "https://w3id.org/dpv#LegalMeasure"
- },
- {
- "@id": "https://w3id.org/dpv#PhysicalMeasure"
- },
- {
- "@id": "https://w3id.org/dpv#RiskMitigationMeasure"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -18140,32 +17059,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"
+ "@value": "Indicates applicability of a Law"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Technical and Organisational Measure"
+ "@value": "has applicable law"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Law"
}
]
},
{
- "@id": "https://w3id.org/dpv#ActivityNotCompleted",
+ "@id": "https://w3id.org/dpv#FulfilmentOfObligation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ActivityStatus",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2022-11-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18175,7 +17099,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ActivityStatus"
+ "@id": "https://w3id.org/dpv#Purpose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18187,26 +17111,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of an activity that could not be completed, but has reached some end state"
+ "@value": "Purposes associated with carrying out data processing to fulfill an obligation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Acitivity Not Completed"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion."
+ "@value": "Fulfilment of Obligation"
}
]
},
{
- "@id": "https://w3id.org/dpv#UnverifiedData",
+ "@id": "https://w3id.org/dpv#EvaluationOfIndividuals",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#EvaluationScoring",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -18217,7 +17136,19 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2022-10-22"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-30"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18227,7 +17158,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Data"
+ "@id": "https://w3id.org/dpv#EvaluationScoring"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18239,32 +17170,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality"
+ "@value": "Processing that involves evaluation of individuals"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Unverified Data"
+ "@value": "Evaluation of Individuals"
}
]
},
{
- "@id": "https://w3id.org/dpv#OptimisationForConsumer",
+ "@id": "https://w3id.org/dpv#isAuthorityFor",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Authority"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18272,16 +17207,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#ServiceOptimisation"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#OptimiseUserInterface"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -18291,55 +17216,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with optimisation of activities and services for consumer or user"
+ "@value": "Indicates area, scope, or applicability of an Authority"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Optimisation for Consumer"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svpu:Custom"
+ "@value": "is authority for"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/domainIncludes": [
{
- "@language": "en",
- "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."
+ "@id": "https://w3id.org/dpv#Authority"
}
]
},
{
- "@id": "https://w3id.org/dpv#PersonalData",
+ "@id": "https://w3id.org/dpv#AlgorithmicLogic",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan Pandit"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-01-26"
}
],
"http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18349,30 +17261,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Data"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#PseudonymisedData"
- },
- {
- "@id": "https://w3id.org/dpv#IdentifyingPersonalData"
- },
- {
- "@id": "https://w3id.org/dpv#CollectedPersonalData"
- },
- {
- "@id": "https://w3id.org/dpv#DerivedPersonalData"
- },
- {
- "@id": "https://w3id.org/dpv#ObservedPersonalData"
- },
- {
- "@id": "https://w3id.org/dpv#GeneratedPersonalData"
- },
- {
- "@id": "https://w3id.org/dpv#SensitivePersonalData"
+ "@id": "https://w3id.org/dpv#ProcessingContext"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18384,33 +17273,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data directly or indirectly associated or related to an individual."
+ "@value": "The algorithmic logic applied or used"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Personal Data"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "spl:AnyData"
+ "@value": "Algorithmic Logic"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'."
+ "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept."
}
]
},
{
- "@id": "https://w3id.org/dpv#Consent",
+ "@id": "https://w3id.org/dpv#SensitivePersonalData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -18421,27 +17303,12 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-04-07"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0019"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0022"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0023"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0024"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0025"
- },
+ "@value": "2022-01-19"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv/examples#E0026"
+ "@id": "https://w3id.org/dpv/examples#E0015"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18451,15 +17318,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegalBasis"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#UninformedConsent"
- },
- {
- "@id": "https://w3id.org/dpv#InformedConsent"
+ "@id": "https://w3id.org/dpv#PersonalData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18471,26 +17330,28 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Consent of the Data Subject for specified processing"
+ "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent"
+ "@value": "Sensitive Personal Data"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications."
}
]
},
{
- "@id": "https://w3id.org/dpv#hasApplicableLaw",
+ "@id": "https://w3id.org/dpv#Personalisation",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Law"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -18500,7 +17361,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2021-09-01"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18508,6 +17369,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Purpose"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -18517,43 +17383,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates applicability of a Law"
+ "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has applicable law"
+ "@value": "Personalisation"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#Law"
+ "@language": "en",
+ "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#DisputeManagement",
+ "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#Location",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "2020-10-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18563,7 +17424,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationGovernance"
+ "@id": "https://w3id.org/dpv#LocalLocation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18575,32 +17436,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"
+ "@value": "Location is local and entirely within a physical environment, such as a room"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Dispute Management"
+ "@value": "Within Physical Environment"
}
]
},
{
- "@id": "https://w3id.org/dpv#ActivityHalted",
+ "@id": "https://w3id.org/dpv#Subscriber",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ActivityStatus",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18610,7 +17471,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ActivityStatus"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18622,26 +17483,39 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped"
+ "@value": "Data subjects that subscribe to service(s)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Activity Halted"
+ "@value": "Subscriber"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "note: subscriber can be customer or consumer"
}
]
},
{
- "@id": "https://w3id.org/dpv#CommerciallyConfidentialData",
+ "@id": "https://w3id.org/dpv#Move",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/created": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
+ }
+ ],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "DGA 6.5(c)"
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18651,7 +17525,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Data"
+ "@id": "https://w3id.org/dpv#Transfer"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18663,21 +17537,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data protected through Commercial Confidentiality Agreements"
+ "@value": "to move data from one location to another including deleting the original copy"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "CommerciallyConfidentialData"
+ "@value": "Move"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpr:Move"
}
]
},
{
- "@id": "https://w3id.org/dpv#PersonnelHiring",
+ "@id": "https://w3id.org/dpv#QuantumCryptography",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -18688,7 +17568,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-20"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18698,7 +17584,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#PersonnelManagement"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18710,43 +17596,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with management and execution of hiring processes of personnel"
+ "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Personnel Hiring"
+ "@value": "Quantum Cryptography"
}
]
},
{
- "@id": "https://w3id.org/dpv#SyntheticData",
+ "@id": "https://w3id.org/dpv#Observe",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-18"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18756,7 +17631,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GeneratedData"
+ "@id": "https://w3id.org/dpv#Obtain"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18768,31 +17643,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data"
+ "@value": "to obtain data through observation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Synthetic Data"
+ "@value": "Observe"
}
]
},
{
- "@id": "https://w3id.org/dpv#ProcessingContext",
+ "@id": "https://w3id.org/dpv#RightExerciseNotice",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18802,39 +17678,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Context"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#AlgorithmicLogic"
- },
- {
- "@id": "https://w3id.org/dpv#DecisionMaking"
- },
- {
- "@id": "https://w3id.org/dpv#Automation"
- },
- {
- "@id": "https://w3id.org/dpv#HumanInvolvement"
- },
- {
- "@id": "https://w3id.org/dpv#DataSource"
- },
- {
- "@id": "https://w3id.org/dpv#EvaluationScoring"
- },
- {
- "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology"
- },
- {
- "@id": "https://w3id.org/dpv#ProcessingCondition"
- },
- {
- "@id": "https://w3id.org/dpv#Scale"
- },
- {
- "@id": "https://w3id.org/dpv#SystematicMonitoring"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18846,32 +17690,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Context or conditions within which processing takes place"
+ "@value": "Information associated with exercising of an active right"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Processing Context"
+ "@value": "Right Exercise Notice"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."
}
]
},
{
- "@id": "https://w3id.org/dpv#Permission",
+ "@id": "https://w3id.org/dpv#CryptographicAuthentication",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Rule",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-19"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18881,7 +17737,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Rule"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
+ },
+ {
+ "@id": "https://w3id.org/dpv#AuthenticationProtocols"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -18893,31 +17752,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A rule describing a permission to perform an activity"
+ "@value": "Use of cryptography for authentication"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Permission"
+ "@value": "Cryptographic Authentication"
}
]
},
{
- "@id": "https://w3id.org/dpv#Technology",
+ "@id": "https://w3id.org/dpv#Benefit",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Impact",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
+ "@value": "2022-03-23"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18925,6 +17785,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Impact"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -18934,37 +17799,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied"
+ "@value": "Impact(s) that acts as or causes benefits"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Technology"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device"
+ "@value": "Benefit"
}
]
},
{
- "@id": "https://w3id.org/dpv#RiskLevel",
+ "@id": "https://w3id.org/dpv#PersonalisedAdvertising",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-07-20"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -18972,6 +17832,14 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Advertising"
+ },
+ {
+ "@id": "https://w3id.org/dpv#Personalisation"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -18981,38 +17849,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The magnitude of a risk expressed as an indication to aid in its management"
+ "@value": "Purposes associated with creating and providing personalised advertising"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Risk Level"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk."
+ "@value": "Personalised Advertising"
}
]
},
{
- "@id": "https://w3id.org/dpv#PublicLocation",
+ "@id": "https://w3id.org/dpv#Rule",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Location",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2022-10-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19020,11 +17881,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#LocalLocation"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -19034,25 +17890,25 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location that is or can be accessed by the public"
+ "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Public Location"
+ "@value": "Rule"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasPersonalDataProcess",
+ "@id": "https://w3id.org/dpv#hasProcessingAutomation",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#PersonalDataProcess"
+ "@id": "https://w3id.org/dpv#AutomationOfProcessing"
}
],
"http://purl.org/dc/terms/contributor": [
@@ -19063,7 +17919,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-11"
+ "@value": "2022-08-13"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19080,26 +17936,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates association with a Personal Data Process"
+ "@value": "Indicates the use or extent of automation associated with processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has personal data process"
+ "@value": "has processing automation"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#PersonalDataProcess"
+ "@id": "https://w3id.org/dpv#AutomationOfProcessing"
}
]
},
{
- "@id": "https://w3id.org/dpv#SmallDataVolume",
+ "@id": "https://w3id.org/dpv#Unlawful",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataVolume",
+ "https://w3id.org/dpv#Lawfulness",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -19110,7 +17966,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-10-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19120,7 +17976,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataVolume"
+ "@id": "https://w3id.org/dpv#Lawfulness"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -19132,21 +17988,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data volume that is considered small or limited within the context"
+ "@value": "State of being unlawful or legally non-compliant"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Small Data Volume"
+ "@value": "Unlawful"
}
]
},
{
- "@id": "https://w3id.org/dpv#NationalScale",
+ "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#GeographicCoverage",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -19157,7 +18013,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19167,7 +18029,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GeographicCoverage"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -19179,37 +18041,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Geographic coverage spanning a nation"
+ "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "National Scale"
+ "@value": "Trusted Execution Environments"
}
]
},
{
- "@id": "https://w3id.org/dpv#UntilTimeDuration",
+ "@id": "https://w3id.org/dpv#MakeAvailable",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19219,7 +18077,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Duration"
+ "@id": "https://w3id.org/dpv#Disclose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -19231,37 +18089,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Duration that has a fixed end date e.g. 2022-12-31"
+ "@value": "to transform or publish data to be used"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Until Time Duration"
+ "@value": "Make Available"
}
]
},
{
- "@id": "https://w3id.org/dpv#Notice",
+ "@id": "https://w3id.org/dpv#LocationLocality",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Location",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-06-15"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv/examples#E0025"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-10-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19271,18 +18130,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice"
- },
- {
- "@id": "https://w3id.org/dpv#RightFulfilmentNotice"
- },
- {
- "@id": "https://w3id.org/dpv#PrivacyNotice"
+ "@id": "https://w3id.org/dpv#Location"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -19294,32 +18142,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A notice is an artefact for providing information, choices, or controls"
+ "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Notice"
+ "@value": "Location Locality"
}
]
},
{
- "@id": "https://w3id.org/dpv#Prohibition",
+ "@id": "https://w3id.org/dpv#VulnerableDataSubject",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Rule",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
+ "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-19"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19329,7 +18177,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Rule"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -19341,42 +18189,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A rule describing a prohibition to perform an activity"
+ "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Prohibition"
+ "@value": "Vulnerable Data Subject"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome."
}
]
},
{
- "@id": "https://w3id.org/dpv#hasHumanInvolvement",
+ "@id": "https://w3id.org/dpv#hasAuthority",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#HumanInvolvement"
+ "@id": "https://w3id.org/dpv#Authority"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19393,44 +18241,83 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates Involvement of humans in processing such as within automated decision making process"
+ "@value": "Indicates applicability of authority for a jurisdiction"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has human involvement"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Human involvement is also relevant to 'human in the loop'"
+ "@value": "has authority"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#HumanInvolvement"
+ "@id": "https://w3id.org/dpv#Authority"
}
]
},
{
- "@id": "https://w3id.org/dpv#Restrict",
+ "@id": "https://w3id.org/dpv#Conformant",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#ConformanceStatus",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2022-10-22"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ {
+ "@id": "https://w3id.org/dpv#"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#ConformanceStatus"
+ }
+ ],
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@value": "accepted"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#definition": [
+ {
+ "@language": "en",
+ "@value": "State of being conformant"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ {
+ "@language": "en",
+ "@value": "Conformant"
+ }
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#StorageRestoration",
+ "@type": [
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
+ ],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19440,7 +18327,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Transform"
+ "@id": "https://w3id.org/dpv#StorageCondition"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -19452,45 +18339,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to apply a restriction on the processing of specific records"
+ "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Restrict"
+ "@value": "Storage Restoration"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasStatus",
+ "@id": "https://w3id.org/dpv#hasProhibition",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/dcam/domainIncludes": [
{
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@id": "https://w3id.org/dpv#Context"
}
],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Status"
+ "@id": "https://w3id.org/dpv#Prohibition"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
- },
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2022-10-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19498,15 +18381,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasComplianceStatus"
- },
- {
- "@id": "https://w3id.org/dpv#hasActivityStatus"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#hasAuditStatus"
+ "@id": "https://w3id.org/dpv#hasRule"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -19518,54 +18395,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the status of specified concept"
+ "@value": "Specifying applicability or inclusion of a prohibition rule within specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has status"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Indicates the status of a Right Exercise Activity"
+ "@value": "has prohibition"
}
],
"https://schema.org/domainIncludes": [
{
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@id": "https://w3id.org/dpv#Context"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Status"
+ "@id": "https://w3id.org/dpv#Prohibition"
}
]
},
{
- "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation",
+ "@id": "https://w3id.org/dpv#CommunicationForCustomerCare",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19575,7 +18440,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityProcedure"
+ "@id": "https://w3id.org/dpv#CustomerCare"
+ },
+ {
+ "@id": "https://w3id.org/dpv#CommunicationManagement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -19587,32 +18455,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Utilisation of a trusted third party to provide or carry out a measure"
+ "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Trusted Third Party Utilisation"
+ "@value": "Communication for Customer Care"
}
]
},
{
- "@id": "https://w3id.org/dpv#AuthenticationProtocols",
+ "@id": "https://w3id.org/dpv#ConsultationWithDataSubject",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19622,27 +18490,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#CryptographicAuthentication"
- },
- {
- "@id": "https://w3id.org/dpv#BiometricAuthentication"
- },
- {
- "@id": "https://w3id.org/dpv#SingleSignOn"
- },
- {
- "@id": "https://w3id.org/dpv#MultiFactorAuthentication"
- },
- {
- "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication"
- },
- {
- "@id": "https://w3id.org/dpv#PasswordAuthentication"
+ "@id": "https://w3id.org/dpv#Consultation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -19654,37 +18502,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Protocols involving validation of identity i.e. authentication of a person or information"
+ "@value": "Consultation with data subject(s) or their representative(s)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Authentication Protocols"
+ "@value": "Consultation with Data Subject"
}
]
},
{
- "@id": "https://w3id.org/dpv#GeneratedPersonalData",
+ "@id": "https://w3id.org/dpv#Scale",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-30"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19694,15 +18536,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#PersonalData"
- },
- {
- "@id": "https://w3id.org/dpv#InferredData"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#InferredPersonalData"
+ "@id": "https://w3id.org/dpv#ProcessingContext"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -19714,30 +18548,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"
+ "@value": "A measurement along some dimension"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Generated Personal Data"
+ "@value": "Scale"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data"
+ "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another."
}
]
},
{
- "@id": "https://w3id.org/dpv#PostQuantumCryptography",
+ "@id": "https://w3id.org/dpv#hasRecipient",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ }
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Recipient"
+ }
],
"http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger"
+ },
{
"@value": "Harshvardhan J. Pandit"
}
@@ -19745,13 +18591,23 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2019-04-04"
+ },
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-02"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19759,9 +18615,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#hasEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -19773,41 +18629,52 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"
+ "@value": "Indicates Recipient of Data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Post-Quantum Cryptography"
+ "@value": "has recipient"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Indicates the Recipient of a Right Exercise Activity"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Recipient"
}
]
},
{
- "@id": "http://purl.org/dc/terms/isPartOf",
+ "@id": "https://w3id.org/dpv#hasCountry",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
- }
- ],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#RightExerciseRecord"
+ "@id": "https://w3id.org/dpv#Country"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19815,67 +18682,57 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ {
+ "@id": "https://w3id.org/dpv#hasLocation"
+ }
+ ],
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "dct:isPartOf"
+ "@value": "accepted"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord"
+ "@value": "Indicates applicability of specified country"
}
],
- "https://schema.org/domainIncludes": [
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@language": "en",
+ "@value": "has country"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#RightExerciseRecord"
+ "@id": "https://w3id.org/dpv#Country"
}
]
},
{
- "@id": "https://w3id.org/dpv#isImplementedByEntity",
+ "@id": "https://w3id.org/dpv#ConsentUnknown",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
- }
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#ConsentStatus",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
- },
- {
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
- },
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2022-06-22"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
+ "@language": "en",
+ "@value": "(GConsent,https://w3id.org/GConsent)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19883,6 +18740,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -19892,52 +18754,39 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates implementation details such as entities or agents"
+ "@value": "State where information about consent is not available or is unknown"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "is implemented by entity"
+ "@value": "Consent Unknown"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used."
- },
- {
- "@language": "en",
- "@value": "Indicates the Entity that implements or performs a Right Exercise Activity"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
+ "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate"
}
]
},
{
- "@id": "https://w3id.org/dpv#RequestActionDelayed",
+ "@id": "https://w3id.org/dpv#Transmit",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#RequestStatus",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19947,7 +18796,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#RequestStatus"
+ "@id": "https://w3id.org/dpv#Disclose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -19959,36 +18808,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of a request being delayed towards fulfilment"
+ "@value": "to send out data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Request Action Delayed"
+ "@value": "Transmit"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasRecipientDataController",
+ "@id": "https://w3id.org/dpv#isRepresentativeFor",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Representative"
+ }
+ ],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#DataController"
+ "@id": "https://w3id.org/dpv#Entity"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2022-11-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -19998,7 +18852,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#hasRecipient"
+ "@id": "https://w3id.org/dpv#hasEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20010,23 +18864,28 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"
+ "@value": "Indicates the entity is a representative for specified entity"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has recipient data controller"
+ "@value": "is representative for"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Representative"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#DataController"
+ "@id": "https://w3id.org/dpv#Entity"
}
]
},
{
- "@id": "https://w3id.org/dpv#ServiceOptimisation",
+ "@id": "https://w3id.org/dpv#RecordManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Purpose",
@@ -20034,13 +18893,13 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2021-09-01"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20050,15 +18909,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ServiceProvision"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#OptimisationForController"
- },
- {
- "@id": "https://w3id.org/dpv#OptimisationForConsumer"
+ "@id": "https://w3id.org/dpv#Purpose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20070,27 +18921,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with optimisation of services or activities"
+ "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Service Optimisation"
+ "@value": "Record Management"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services"
+ "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."
}
]
},
{
- "@id": "https://w3id.org/dpv#NonMaterialDamage",
+ "@id": "https://w3id.org/dpv#ComplianceViolation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Impact",
+ "https://w3id.org/dpv#ComplianceStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -20101,7 +18952,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-30"
+ "@value": "2022-05-18"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-09-07"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20111,7 +18968,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Damage"
+ "@id": "https://w3id.org/dpv#ComplianceStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20123,20 +18980,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Impact that acts as or causes non-material damages"
+ "@value": "State where compliance cannot be achieved due to requirements being violated"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Non-Material Damage"
+ "@value": "Compliance Violation"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Changed from \"violation of compliance\" for consistency with other terms"
}
]
},
{
- "@id": "https://w3id.org/dpv#AuditStatus",
+ "@id": "https://w3id.org/dpv#CounterMoneyLaundering",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -20147,7 +19011,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-04-20"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20157,27 +19021,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Status"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#AuditRequested"
- },
- {
- "@id": "https://w3id.org/dpv#AuditApproved"
- },
- {
- "@id": "https://w3id.org/dpv#AuditRequired"
- },
- {
- "@id": "https://w3id.org/dpv#AuditConditionallyApproved"
- },
- {
- "@id": "https://w3id.org/dpv#AuditRejected"
- },
- {
- "@id": "https://w3id.org/dpv#AuditNotRequired"
+ "@id": "https://w3id.org/dpv#FraudPreventionAndDetection"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20189,101 +19033,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Status associated with Auditing or Investigation"
+ "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Audit Status"
+ "@value": "Counter Money Laundering"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasPurpose",
+ "@id": "https://w3id.org/dpv#Transfer",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Purpose"
- }
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-04"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2019-05-07"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
- {
- "@id": "https://w3id.org/dpv#"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#definition": [
- {
- "@language": "en",
- "@value": "Indicates association with Purpose"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
- {
- "@language": "en",
- "@value": "has purpose"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Purpose"
- }
- ]
- },
- {
- "@id": "https://w3id.org/dpv#SecurityRoleProcedures",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/vocab/vann/example": [
{
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@id": "https://w3id.org/dpv/examples#E0020"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20293,7 +19074,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityProcedure"
+ "@id": "https://w3id.org/dpv#Processing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20305,26 +19086,28 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Procedures related to security roles"
+ "@value": "to move data from one place to another"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Security Role Procedures"
+ "@value": "Transfer"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpr:Transfer"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasActivityStatus",
+ "@id": "https://w3id.org/dpv#RequestActionDelayed",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#ActivityStatus"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#RequestStatus",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -20334,7 +19117,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20342,9 +19125,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasStatus"
+ "@id": "https://w3id.org/dpv#RequestStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20356,31 +19139,22 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the status of activity of specified concept"
+ "@value": "State of a request being delayed towards fulfilment"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has activity status"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#ActivityStatus"
+ "@value": "Request Action Delayed"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasDataVolume",
+ "@id": "https://w3id.org/dpv#Damage",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataVolume"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Impact",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -20390,7 +19164,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2022-03-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20398,9 +19172,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasScale"
+ "@id": "https://w3id.org/dpv#Impact"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20412,37 +19186,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the volume of data"
+ "@value": "Impact that acts as or causes damages"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has data volume"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataVolume"
+ "@value": "Damage"
}
]
},
{
- "@id": "https://w3id.org/dpv#AuditApproved",
+ "@id": "https://w3id.org/dpv#Retrieve",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#AuditStatus",
- "http://www.w3.org/2002/07/owl#Class"
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
+ "https://w3id.org/dpv#Processing",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2019-05-07"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20452,7 +19222,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuditStatus"
+ "@id": "https://w3id.org/dpv#Use"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20464,36 +19234,52 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of being approved through the audit"
+ "@value": "to retrieve data, often in an automated manner"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Audit Approved"
+ "@value": "Retrieve"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasJointDataControllers",
+ "@id": "https://w3id.org/dpv#Consent",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#JointDataControllers"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#LegalBasis",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2021-04-07"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0019"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0022"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0023"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0024"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0025"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0026"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20501,9 +19287,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasDataController"
+ "@id": "https://w3id.org/dpv#LegalBasis"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20515,57 +19301,53 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates inclusion or applicability of a Joint Data Controller"
+ "@value": "Consent of the Data Subject for specified processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has joint data controllers"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#JointDataControllers"
+ "@value": "Consent"
}
]
},
{
- "@id": "https://w3id.org/dpv#ProcessingScale",
+ "@id": "https://w3id.org/dpv#hasProcessing",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Processing"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Piero Bonatti"
+ "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-07"
+ "@value": "2019-04-04"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#Scale"
+ "@language": "en",
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#LargeScaleProcessing"
- },
- {
- "@id": "https://w3id.org/dpv#SmallScaleProcessing"
- },
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#MediumScaleProcessing"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20577,26 +19359,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Scale of Processing"
+ "@value": "Indicates association with Processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Processing Scale"
+ "@value": "has processing"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/rangeIncludes": [
{
- "@language": "en",
- "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context."
+ "@id": "https://w3id.org/dpv#Processing"
}
]
},
{
- "@id": "https://w3id.org/dpv#CollectedData",
+ "@id": "https://w3id.org/dpv#DataProcessorContract",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/created": [
@@ -20612,12 +19394,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Data"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#CollectedPersonalData"
+ "@id": "https://w3id.org/dpv#Contract"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20629,21 +19406,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data that has been obtained by collecting it from a source"
+ "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Collected Data"
+ "@value": "Data Processor Contract"
}
]
},
{
- "@id": "https://w3id.org/dpv#Authentication-ABC",
+ "@id": "https://w3id.org/dpv#AuditRequired",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#AuditStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -20654,13 +19431,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20670,7 +19441,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicAuthentication"
+ "@id": "https://w3id.org/dpv#AuditStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20682,25 +19453,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication"
+ "@value": "State where an audit is determined as being required but has not been conducted"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Authentication using ABC"
+ "@value": "Audit Required"
}
]
},
{
- "@id": "https://w3id.org/dpv#NonPersonalDataProcess",
+ "@id": "https://w3id.org/dpv#RightExerciseRecord",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20710,7 +19488,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Process"
+ "@id": "https://w3id.org/dpv#Record"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20722,38 +19500,48 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved"
+ "@value": "Record of a Right being exercised"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Non-Personal Data Process"
+ "@value": "Right Exercise Record"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved."
+ "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity"
}
]
},
{
- "@id": "https://w3id.org/dpv#PrimaryImportance",
+ "@id": "https://w3id.org/dpv#hasDataSubject",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Importance",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#DataSubject"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
+ "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-10"
+ "@value": "2019-04-04"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20761,9 +19549,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#Importance"
+ "@id": "https://w3id.org/dpv#hasEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20775,32 +19563,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indication of 'primary' or 'main' or 'core' importance"
+ "@value": "Indicates association with Data Subject"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Primary Importance"
+ "@value": "has data subject"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#DataSubject"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentNotice",
+ "@id": "https://w3id.org/dpv#Citizen",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-21"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20810,7 +19603,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#PrivacyNotice"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20822,18 +19615,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A Notice for information provision associated with Consent"
+ "@value": "Data subjects that are citizens (for a jurisdiction)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Notice"
+ "@value": "Citizen"
}
]
},
{
- "@id": "https://w3id.org/dpv#SearchFunctionalities",
+ "@id": "https://w3id.org/dpv#PublicRelations",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Purpose",
@@ -20841,13 +19634,19 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog"
+ "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-09"
+ "@value": "2021-09-01"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20857,7 +19656,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ServiceProvision"
+ "@id": "https://w3id.org/dpv#Marketing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20869,36 +19668,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"
+ "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Search Functionalities"
+ "@value": "Public Relations"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasData",
+ "@id": "https://w3id.org/dpv#JointDataControllers",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Data"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg Krog, Harshvardhan Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-18"
+ "@value": "2022-02-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20906,9 +19700,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasPersonalData"
+ "@id": "https://w3id.org/dpv#DataController"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -20920,32 +19714,28 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates associated with Data (may or may not be personal)"
+ "@value": "A group of Data Controllers that jointly determine the purposes and means of processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has data"
+ "@value": "Joint Data Controllers"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#Data"
+ "@language": "en",
+ "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasComplianceStatus",
+ "@id": "http://purl.org/dc/terms/valid",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#ComplianceStatus"
- }
- ],
"http://purl.org/dc/terms/contributor": [
{
"@value": "Harshvardhan J. Pandit"
@@ -20954,7 +19744,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -20962,49 +19752,51 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
- "@id": "https://w3id.org/dpv#hasStatus"
+ "@language": "en",
+ "@value": "dct:valid"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#hasLawfulness"
+ "@language": "en",
+ "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information"
}
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData",
+ "@type": [
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@language": "en",
- "@value": "accepted"
+ "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra"
}
],
- "http://www.w3.org/2004/02/skos/core#definition": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "Indicates the status of compliance of specified concept"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "has compliance status"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-01-19"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#ComplianceStatus"
+ "@language": "en",
+ "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)"
}
- ]
- },
- {
- "@id": "https://w3id.org/dpv#PersonalDataProcess",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/vocab/vann/example": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@id": "https://w3id.org/dpv/examples#E0015"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21014,7 +19806,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Process"
+ "@id": "https://w3id.org/dpv#SensitivePersonalData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21026,21 +19818,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An action, activity, or method involving personal data"
+ "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Personal Data Process"
+ "@value": "Special Category Personal Data"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data."
}
]
},
{
- "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects",
+ "@id": "https://w3id.org/dpv#NonPersonalDataProcess",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubjectScale",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -21048,12 +19845,6 @@
"@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
@@ -21061,7 +19852,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubjectScale"
+ "@id": "https://w3id.org/dpv#Process"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21073,42 +19864,53 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Scale of data subjects considered large within the context"
+ "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Large Scale Of Data Subjects"
+ "@value": "Non-Personal Data Process"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved."
}
]
},
{
- "@id": "https://w3id.org/dpv#Visitor",
+ "@id": "https://w3id.org/dpv#hasLocation",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Location"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2019-04-05"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21120,32 +19922,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that are temporary visitors"
+ "@value": "Indicates information about location"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Visitor"
+ "@value": "has location"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#JointDataControllersAgreement",
+ "@id": "https://w3id.org/dpv#HugeDataVolume",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#DataVolume",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21155,7 +19962,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataProcessingAgreement"
+ "@id": "https://w3id.org/dpv#DataVolume"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21167,41 +19974,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship"
+ "@value": "Data volume that is considered huge or more than large within the context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Joint Data Controllers Agreement"
+ "@value": "Huge Data Volume"
}
]
},
{
- "@id": "https://w3id.org/dpv#Sector",
+ "@id": "https://w3id.org/dpv#DataVolume",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-06-15"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv/examples#E0010"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#"
+ "@id": "https://w3id.org/dpv#Scale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21213,37 +20020,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"
+ "@value": "Volume or Scale of Data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Sector"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."
+ "@value": "Data Volume"
}
]
},
{
- "@id": "https://w3id.org/dpv#Scope",
+ "@id": "https://w3id.org/dpv#HumanResourceManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2021-09-01"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21253,7 +20061,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Context"
+ "@id": "https://w3id.org/dpv#Purpose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21265,22 +20073,40 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indication of the extent or range or boundaries associated with(in) a context"
+ "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Scope"
+ "@value": "Human Resource Management"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."
}
]
},
{
- "@id": "https://w3id.org/dpv#IdentifyingPersonalData",
+ "@id": "https://w3id.org/dpv#PassiveRight",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Right",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-10-22"
+ }
+ ],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
@@ -21288,7 +20114,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#PersonalData"
+ "@id": "https://w3id.org/dpv#Right"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21300,38 +20126,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Personal Data that explicitly and by itself is sufficient to identify a person"
+ "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Identifying Personal Data"
+ "@value": "Passive Right"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category."
+ "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled."
}
]
},
{
- "@id": "https://w3id.org/dpv#DataTransferImpactAssessment",
+ "@id": "https://w3id.org/dpv#Obligation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Rule",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-10-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21341,7 +20167,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ImpactAssessment"
+ "@id": "https://w3id.org/dpv#Rule"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21353,32 +20179,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Impact Assessment for conducting data transfers"
+ "@value": "A rule describing an obligation for performing an activity"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Transfer Impact Assessment"
+ "@value": "Obligation"
}
]
},
{
- "@id": "https://w3id.org/dpv#Customer",
+ "@id": "https://w3id.org/dpv#Erase",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21388,12 +20215,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Client"
+ "@id": "https://w3id.org/dpv#Remove"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21405,44 +20227,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that purchase goods or services"
+ "@value": "to delete data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Customer"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects"
+ "@value": "Erase"
}
]
},
{
- "@id": "https://w3id.org/dpv#MakeAvailable",
+ "@id": "https://w3id.org/dpv#PersonnelManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Paul Ryan, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2022-03-30"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21452,7 +20268,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Disclose"
+ "@id": "https://w3id.org/dpv#HumanResourceManagement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21464,20 +20280,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to transform or publish data to be used"
+ "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Make Available"
+ "@value": "Personnel Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#ThirdCountry",
+ "@id": "https://w3id.org/dpv#LocalLocation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Location",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -21488,7 +20305,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2022-06-15"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21498,7 +20321,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Country"
+ "@id": "https://w3id.org/dpv#LocationLocality"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21510,53 +20333,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law"
+ "@value": "Location is local"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Third Country"
+ "@value": "Local Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasProcessing",
+ "@id": "https://w3id.org/dpv#ConsultationWithAuthority",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Processing"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-04"
- }
- ],
- "http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
"@value": "2020-11-04"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#"
+ "@id": "https://w3id.org/dpv#Consultation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21568,43 +20380,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates association with Processing"
+ "@value": "Consultation with an authority or authoritative entity"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has processing"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Processing"
+ "@value": "Consultation with Authority"
}
]
},
{
- "@id": "https://w3id.org/dpv#CybersecurityAssessment",
+ "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "2022-11-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21614,10 +20415,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Assessment"
- },
- {
- "@id": "https://w3id.org/dpv#SecurityAssessment"
+ "@id": "https://w3id.org/dpv#FulfilmentOfObligation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21629,32 +20427,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"
+ "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Cybersecurity Assessment"
+ "@value": "Fulfilment of Contractual Obligation"
}
]
},
{
- "@id": "https://w3id.org/dpv#SocialMediaMarketing",
+ "@id": "https://w3id.org/dpv#ObservedData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21664,7 +20456,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Marketing"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21676,21 +20468,20 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with conducting marketing through social media"
+ "@value": "Data that has been obtained through observations of a source"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Social Media Marketing"
+ "@value": "Observed Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#RequestAcknowledged",
+ "@id": "https://w3id.org/dpv#Scope",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#RequestStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -21701,7 +20492,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21711,7 +20502,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#RequestStatus"
+ "@id": "https://w3id.org/dpv#Context"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21723,37 +20514,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of a request being acknowledged"
+ "@value": "Indication of the extent or range or boundaries associated with(in) a context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Request Acknowledged"
+ "@value": "Scope"
}
]
},
{
- "@id": "https://w3id.org/dpv#TechnicalMeasure",
+ "@id": "https://w3id.org/dpv#Adult",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Georg Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-03-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21763,42 +20549,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Encryption"
- },
- {
- "@id": "https://w3id.org/dpv#DataBackupProtocols"
- },
- {
- "@id": "https://w3id.org/dpv#CryptographicMethods"
- },
- {
- "@id": "https://w3id.org/dpv#DataSanitisationTechnique"
- },
- {
- "@id": "https://w3id.org/dpv#AuthenticationProtocols"
- },
- {
- "@id": "https://w3id.org/dpv#InformationFlowControl"
- },
- {
- "@id": "https://w3id.org/dpv#SecurityMethod"
- },
- {
- "@id": "https://w3id.org/dpv#ActivityMonitoring"
- },
- {
- "@id": "https://w3id.org/dpv#DigitalRightsManagement"
- },
- {
- "@id": "https://w3id.org/dpv#AccessControlMethod"
- },
- {
- "@id": "https://w3id.org/dpv#AuthorisationProtocols"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21810,18 +20561,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies"
+ "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Technical Measure"
+ "@value": "Adult"
}
]
},
{
- "@id": "https://w3id.org/dpv#Record",
+ "@id": "https://w3id.org/dpv#Analyse",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Processing",
@@ -21836,7 +20587,7 @@
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21846,12 +20597,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Obtain"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseRecord"
+ "@id": "https://w3id.org/dpv#Use"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21863,21 +20609,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to make a record (especially media)"
+ "@value": "to study or examine the data in detail"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Record"
+ "@value": "Analyse"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpr:Analyse"
}
]
},
{
- "@id": "https://w3id.org/dpv#LocalLocation",
+ "@id": "https://w3id.org/dpv#ForProfitOrganisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Location",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -21888,7 +20639,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-02-02"
}
],
"http://purl.org/dc/terms/modified": [
@@ -21904,24 +20655,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LocationLocality"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#PrivateLocation"
- },
- {
- "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment"
- },
- {
- "@id": "https://w3id.org/dpv#WithinDevice"
- },
- {
- "@id": "https://w3id.org/dpv#WithinVirtualEnvironment"
- },
- {
- "@id": "https://w3id.org/dpv#PublicLocation"
+ "@id": "https://w3id.org/dpv#Organisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -21933,26 +20667,22 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location is local"
+ "@value": "An organisation that aims to achieve profit as its primary goal"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Local Location"
+ "@value": "For-Profit Organisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasRight",
+ "@id": "https://w3id.org/dpv#AuditNotRequired",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Right"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#AuditStatus",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -21962,7 +20692,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-18"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -21970,6 +20700,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#AuditStatus"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -21979,37 +20714,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates use or applicability of Right"
+ "@value": "State where an audit is determined as not being required"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has right"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Right"
+ "@value": "Audit Not Required"
}
]
},
{
- "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses",
+ "@id": "https://w3id.org/dpv#FederatedLocations",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#LocationFixture",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-06-15"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22019,10 +20755,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CustomerRelationshipManagement"
- },
- {
- "@id": "https://w3id.org/dpv#OptimisationForController"
+ "@id": "https://w3id.org/dpv#LocationFixture"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22034,26 +20767,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with improving customer-relationship management (CRM) processes"
+ "@value": "Location that is federated across multiple separate areas with designation of a primary or central location"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Improve Internal CRM Processes"
+ "@value": "Federated Locations"
}
]
},
{
- "@id": "https://w3id.org/dpv#IntellectualPropertyData",
+ "@id": "https://w3id.org/dpv#RemoteLocation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Location",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@language": "en",
- "@value": "DGA 5.10"
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-06-15"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22063,7 +20808,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Data"
+ "@id": "https://w3id.org/dpv#LocationLocality"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22075,31 +20820,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data protected by Intellectual Property rights and regulations"
+ "@value": "Location is remote i.e. not local"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "IntellectualPropertyData"
+ "@value": "Remote Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#Automation",
+ "@id": "https://w3id.org/dpv#Harm",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Impact",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-08-13"
}
],
"http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv/examples#E0013"
+ "@id": "https://w3id.org/dpv/examples#E0029"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22109,72 +20860,44 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingContext"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#NotAutomated"
- },
- {
- "@id": "https://w3id.org/dpv#HighAutomation"
- },
- {
- "@id": "https://w3id.org/dpv#AssistiveAutomation"
- },
- {
- "@id": "https://w3id.org/dpv#Autonomous"
- },
- {
- "@id": "https://w3id.org/dpv#ConditionalAutomation"
- },
- {
- "@id": "https://w3id.org/dpv#PartialAutomation"
- },
- {
- "@id": "https://w3id.org/dpv#FullAutomation"
+ "@id": "https://w3id.org/dpv#Damage"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "accepted"
+ "@value": "changed"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indication of degree or level of automation associated with specified context"
+ "@value": "Impact that acts as or causes harms"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Automation"
+ "@value": "Harm"
}
]
},
{
- "@id": "https://w3id.org/dpv#Representative",
+ "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22184,12 +20907,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegalEntity"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#DataProtectionOfficer"
+ "@id": "https://w3id.org/dpv#LegitimateInterest"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22201,21 +20919,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A representative of a legal entity"
+ "@value": "Legitimate Interests of the Data Subject in conducting specified processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Representative"
+ "@value": "Legitimate Interest of Data Subject"
}
]
},
{
- "@id": "https://w3id.org/dpv#IncidentManagementProcedures",
+ "@id": "https://w3id.org/dpv#ActivityProposed",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#ActivityStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -22226,13 +20944,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22242,7 +20954,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GovernanceProcedures"
+ "@id": "https://w3id.org/dpv#ActivityStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22254,47 +20966,48 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Procedures related to management of incidents"
+ "@value": "State of an activity being proposed or planned i.e. yet to occur"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Incident Management Procedures"
+ "@value": "Activity Proposed"
}
]
},
{
- "@id": "https://w3id.org/dpv#ProcessingCondition",
+ "@id": "https://w3id.org/dpv#DocumentSecurity",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#ProcessingContext"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#StorageCondition"
- },
- {
- "@id": "https://w3id.org/dpv#ProcessingLocation"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingDuration"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22306,32 +21019,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Conditions required or followed regarding processing of data or use of technologies"
+ "@value": "Security measures enacted over documents to protect against tampering or restrict access"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Processing Condition"
+ "@value": "Document Security"
}
]
},
{
- "@id": "https://w3id.org/dpv#UserInterfacePersonalisation",
+ "@id": "https://w3id.org/dpv#Immigrant",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22341,7 +21054,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ServicePersonalisation"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22353,42 +21066,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with personalisation of interfaces presented to the user"
+ "@value": "Data subjects that are immigrants (for a jurisdiction)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "User Interface Personalisation"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Examples of user-interface personalisation include changing the language to match the locale"
+ "@value": "Immigrant"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasThirdCountry",
+ "@id": "https://w3id.org/dpv#CreditChecking",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#ThirdCountry"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2022-04-20"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22396,9 +21099,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasCountry"
+ "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22410,26 +21113,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates applicability or relevance of a 'third country'"
+ "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has third country"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#ThirdCountry"
+ "@value": "Credit Checking"
}
]
},
{
- "@id": "https://w3id.org/dpv#EndlessDuration",
+ "@id": "https://w3id.org/dpv#PublicInterest",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Duration",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -22440,13 +21138,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2021-04-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22456,7 +21148,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Duration"
+ "@id": "https://w3id.org/dpv#LegalBasis"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22468,22 +21160,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Duration that is (known or intended to be) open ended or without an end"
+ "@value": "Processing is necessary or beneficial for interest of the public or society at large"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Endless Duration"
+ "@value": "Public Interest"
}
]
},
{
- "@id": "https://w3id.org/dpv#SymmetricEncryption",
+ "@id": "https://w3id.org/dpv#hasPersonalDataProcess",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#PersonalDataProcess"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
@@ -22493,13 +21189,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
+ "@value": "2023-12-11"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22507,11 +21197,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Encryption"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -22521,21 +21206,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of symmetric cryptography to encrypt data"
+ "@value": "Indicates association with a Personal Data Process"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Symmetric Encryption"
+ "@value": "has personal data process"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#PersonalDataProcess"
}
]
},
{
- "@id": "http://purl.org/dc/terms/accessRights",
+ "@id": "https://w3id.org/dpv#Generate",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -22545,7 +21236,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2022-04-20"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22553,21 +21244,32 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Obtain"
+ }
+ ],
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "dct:accessRights"
+ "@value": "accepted"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)"
+ "@value": "to generate or create data"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ {
+ "@language": "en",
+ "@value": "Generate"
}
]
},
{
- "@id": "https://w3id.org/dpv#NetworkSecurityProtocols",
+ "@id": "https://w3id.org/dpv#WirelessSecurityProtocols",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -22609,18 +21311,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Security implemented at or over networks protocols"
+ "@value": "Security implemented at or over wireless communication protocols"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Network Security Protocols"
+ "@value": "Wireless Security Protocols"
}
]
},
{
- "@id": "https://w3id.org/dpv#VendorManagement",
+ "@id": "https://w3id.org/dpv#ProvideEventRecommendations",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Purpose",
@@ -22628,19 +21330,25 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Rudy Jacob"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
+ "@value": "2019-11-26"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-10-14"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22650,18 +21358,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Purpose"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#VendorSelectionAssessment"
- },
- {
- "@id": "https://w3id.org/dpv#VendorRecordsManagement"
- },
- {
- "@id": "https://w3id.org/dpv#VendorPayment"
+ "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22673,32 +21370,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"
+ "@value": "Purposes associated with creating and providing personalised recommendations for events"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Vendor Management"
+ "@value": "Provide Event Recommendations"
}
]
},
{
- "@id": "https://w3id.org/dpv#NotRequired",
+ "@id": "https://w3id.org/dpv#TrustedComputing",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Necessity",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-15"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22708,7 +21411,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Necessity"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22720,18 +21423,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indication of neither being required nor optional i.e. not relevant or needed"
+ "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Not Required"
+ "@value": "Trusted Computing"
}
]
},
{
- "@id": "https://w3id.org/dpv#ProvideProductRecommendations",
+ "@id": "https://w3id.org/dpv#IdentityVerification",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Purpose",
@@ -22748,12 +21451,6 @@
"@value": "2019-04-05"
}
],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-14"
- }
- ],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
@@ -22761,7 +21458,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations"
+ "@id": "https://w3id.org/dpv#EnforceSecurity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22773,38 +21470,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products"
+ "@value": "Purposes associated with verifying or authorising identity as a form of security"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Provide Product Recommendations"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svpu:Marketing"
+ "@value": "Identity Verification"
}
]
},
{
- "@id": "https://w3id.org/dpv#LegalObligation",
+ "@id": "https://w3id.org/dpv#ObservedPersonalData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-04-07"
+ "@value": "2022-08-24"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22814,7 +21510,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegalBasis"
+ "@id": "https://w3id.org/dpv#PersonalData"
+ },
+ {
+ "@id": "https://w3id.org/dpv#ObservedData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22826,34 +21525,24 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Legal Obligation to conduct the specified processing"
+ "@value": "Personal Data that has been collected through observation of the Data Subject(s)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Legal Obligation"
+ "@value": "Observed Personal Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure",
+ "@id": "https://w3id.org/dpv#AssistiveAutomation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Automation",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
- }
- ],
"http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
- }
- ],
- "http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
"@value": "2023-12-10"
@@ -22866,63 +21555,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#RegularityOfRecertification"
- },
- {
- "@id": "https://w3id.org/dpv#RecordsOfActivities"
- },
- {
- "@id": "https://w3id.org/dpv#Safeguard"
- },
- {
- "@id": "https://w3id.org/dpv#StaffTraining"
- },
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
- },
- {
- "@id": "https://w3id.org/dpv#AuthorisationProcedure"
- },
- {
- "@id": "https://w3id.org/dpv#ReviewProcedure"
- },
- {
- "@id": "https://w3id.org/dpv#GuidelinesPrinciple"
- },
- {
- "@id": "https://w3id.org/dpv#PrivacyByDesign"
- },
- {
- "@id": "https://w3id.org/dpv#RightExerciseNotice"
- },
- {
- "@id": "https://w3id.org/dpv#CertificationSeal"
- },
- {
- "@id": "https://w3id.org/dpv#Notice"
- },
- {
- "@id": "https://w3id.org/dpv#Consultation"
- },
- {
- "@id": "https://w3id.org/dpv#Assessment"
- },
- {
- "@id": "https://w3id.org/dpv#LegalAgreement"
- },
- {
- "@id": "https://w3id.org/dpv#Policy"
- },
- {
- "@id": "https://w3id.org/dpv#GovernanceProcedures"
- },
- {
- "@id": "https://w3id.org/dpv#SecurityProcedure"
+ "@id": "https://w3id.org/dpv#Automation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22934,32 +21567,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies"
+ "@value": "The system assists an operator"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Organisational Measure"
+ "@value": "Assistive Automation"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification"
}
]
},
{
- "@id": "https://w3id.org/dpv#OptimiseUserInterface",
+ "@id": "https://w3id.org/dpv#UseSyntheticData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -22969,7 +21614,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OptimisationForConsumer"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -22981,32 +21626,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with optimisation of interfaces presented to the user"
+ "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Optimise User Interface"
+ "@value": "Use of Synthetic Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#AuthorisationProcedure",
+ "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-06-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23016,15 +21661,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#CredentialManagement"
- },
- {
- "@id": "https://w3id.org/dpv#IdentityManagementMethod"
+ "@id": "https://w3id.org/dpv#ExpressedConsent"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23036,53 +21673,59 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Procedures for determining authorisation through permission or authority"
+ "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Authorisation Procedure"
+ "@value": "Explicitly Expressed Consent"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data"
+ "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about"
}
]
},
{
- "@id": "https://w3id.org/dpv#CustomerRelationshipManagement",
+ "@id": "https://w3id.org/dpv#Infer",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-04-20"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-10-14"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv#CustomerManagement"
+ "@id": "https://w3id.org/dpv/examples#E0014"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ {
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses"
+ "@id": "https://w3id.org/dpv#Derive"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23094,32 +21737,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"
+ "@value": "to infer data from existing data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Customer Relationship Management"
+ "@value": "Infer"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive."
}
]
},
{
- "@id": "https://w3id.org/dpv#AuditRequired",
+ "@id": "https://w3id.org/dpv#ContractPerformance",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#AuditStatus",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2021-04-07"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23129,7 +21778,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuditStatus"
+ "@id": "https://w3id.org/dpv#Contract"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23141,42 +21790,47 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State where an audit is determined as being required but has not been conducted"
+ "@value": "Fulfilment or performance of a contract involving specified processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Audit Required"
+ "@value": "Contract Performance"
}
]
},
{
- "@id": "https://w3id.org/dpv#Patient",
+ "@id": "https://w3id.org/dpv#Context",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2019-04-05"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-06-15"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv/examples#E0028"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ {
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23188,32 +21842,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services"
+ "@value": "Contextually relevant information"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Patient"
+ "@value": "Context"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases."
}
]
},
{
- "@id": "https://w3id.org/dpv#ReviewProcedure",
+ "@id": "https://w3id.org/dpv#AnonymisedData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Piero Bonatti"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23223,12 +21882,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ReviewImpactAssessment"
+ "@id": "https://w3id.org/dpv#NonPersonalData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23240,36 +21894,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A procedure or process that reviews the correctness and validity of other measures and processes"
+ "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Review Procedure"
+ "@value": "Anonymised Data"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."
}
]
},
{
- "@id": "https://w3id.org/dpv#hasDataProcessor",
+ "@id": "https://w3id.org/dpv#DerivedData",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataProcessor"
- }
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23277,9 +21927,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasRecipient"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23291,43 +21941,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indiciates inclusion or applicability of a Data Processor"
+ "@value": "Data that has been obtained through derivations of other data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has data processor"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataProcessor"
+ "@value": "Derived Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#RiskManagementPlan",
+ "@id": "https://w3id.org/dpv#EnterIntoContract",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-18"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)"
+ "@value": "2021-04-07"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23337,7 +21976,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityProcedure"
+ "@id": "https://w3id.org/dpv#Contract"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23349,31 +21988,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk"
+ "@value": "Processing necessary to enter into contract"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Risk Management Plan"
+ "@value": "Enter Into Contract"
}
]
},
{
- "@id": "https://w3id.org/dpv#OrganisationalUnit",
+ "@id": "https://w3id.org/dpv#Prohibition",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Rule",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-23"
+ "@value": "2022-10-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23383,7 +22023,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Entity"
+ "@id": "https://w3id.org/dpv#Rule"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23395,18 +22035,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Entity within an organisation that does not constitute as a separate legal entity"
+ "@value": "A rule describing a prohibition to perform an activity"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Organisational Unit"
+ "@value": "Prohibition"
}
]
},
{
- "@id": "https://w3id.org/dpv#MessageAuthenticationCodes",
+ "@id": "https://w3id.org/dpv#MobilePlatformSecurity",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -23436,7 +22076,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicAuthentication"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23448,32 +22088,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of cryptographic methods to authenticate messages"
+ "@value": "Security implemented over a mobile platform"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Message Authentication Codes (MAC)"
+ "@value": "Mobile Platform Security"
}
]
},
{
- "@id": "https://w3id.org/dpv#SingleSignOn",
+ "@id": "https://w3id.org/dpv#Applicant",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23483,7 +22123,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuthenticationProtocols"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23495,38 +22135,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts."
+ "@value": "Data subjects that are applicants in some context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Single Sign On"
+ "@value": "Applicant"
}
]
},
{
- "@id": "https://w3id.org/dpv#PublicRelations",
+ "@id": "https://w3id.org/dpv#Combine",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
+ "@value": "2019-05-07"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23536,7 +22171,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Marketing"
+ "@id": "https://w3id.org/dpv#Transform"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23548,38 +22183,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"
+ "@value": "to join or merge data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Public Relations"
+ "@value": "Combine"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpr:Aggregate"
}
]
},
{
- "@id": "https://w3id.org/dpv#RandomLocation",
+ "@id": "https://w3id.org/dpv#CustomerCare",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LocationFixture",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23589,7 +22224,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LocationFixture"
+ "@id": "https://w3id.org/dpv#CustomerManagement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23601,49 +22236,54 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location that is random or unknown"
+ "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Random Location"
+ "@value": "Customer Care"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpu:Feedback"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConformanceStatus",
+ "@id": "https://w3id.org/dpv#Collect",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2019-05-07"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv#Status"
+ "@id": "https://w3id.org/dpv/examples#E0018"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#NonConformant"
- },
+ "@id": "https://w3id.org/dpv#"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Conformant"
+ "@id": "https://w3id.org/dpv#Obtain"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23655,32 +22295,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Status associated with conformance to a standard, guideline, code, or recommendation"
+ "@value": "to gather data from someone"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Conformance Status"
+ "@value": "Collect"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpr:Collect"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataTransferLegalBasis",
+ "@id": "https://w3id.org/dpv#ConsentRevoked",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "David Hickey, Georg P Krogg"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-06-22"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GConsent,https://w3id.org/GConsent)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23690,7 +22342,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegalBasis"
+ "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23702,32 +22354,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers"
+ "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Transfer Legal Basis"
+ "@value": "Consent Revoked"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists"
}
]
},
{
- "@id": "https://w3id.org/dpv#ImpliedConsent",
+ "@id": "https://w3id.org/dpv#CybersecurityTraining",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-21"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23737,7 +22401,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#InformedConsent"
+ "@id": "https://w3id.org/dpv#StaffTraining"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23749,47 +22413,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision"
+ "@value": "Training methods related to cybersecurity"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Implied Consent"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance."
+ "@value": "Cybersecurity Training"
}
]
},
{
- "@id": "https://w3id.org/dpv#DerivedData",
+ "@id": "https://w3id.org/dpv#Consequence",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-01-26"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv#Data"
+ "@id": "https://w3id.org/dpv/examples#E0029"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#DerivedPersonalData"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23801,21 +22459,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data that has been obtained through derivations of other data"
+ "@value": "The consequence(s) possible or arising from specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Derived Data"
+ "@value": "Consequence"
}
]
},
{
- "@id": "https://w3id.org/dpv#CloudLocation",
+ "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Location",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -23826,13 +22484,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-08-17"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@language": "en",
+ "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23842,7 +22500,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#RemoteLocation"
+ "@id": "https://w3id.org/dpv#Pseudonymisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23854,32 +22512,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet"
+ "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Cloud Location"
+ "@value": "Document Randomised Pseudonymisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#MaintainFraudDatabase",
+ "@id": "https://w3id.org/dpv#ProcessingLocation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23889,7 +22541,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#FraudPreventionAndDetection"
+ "@id": "https://w3id.org/dpv#ProcessingCondition"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23901,21 +22553,20 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"
+ "@value": "Conditions regarding Location for processing of data or use of technologies"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Maintain Fraud Database"
+ "@value": "Processing Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments",
+ "@id": "https://w3id.org/dpv#PseudonymisedData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -23926,13 +22577,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23942,7 +22587,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#PersonalData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -23954,32 +22599,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"
+ "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Trusted Execution Environments"
+ "@value": "Pseudonymised Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#Modify",
+ "@id": "https://w3id.org/dpv#NaturalPerson",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -23989,7 +22633,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Alter"
+ "@id": "https://w3id.org/dpv#Entity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24001,32 +22645,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to modify or change data"
+ "@value": "A human"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Modify"
+ "@value": "Natural Person"
}
]
},
{
- "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase",
+ "@id": "https://w3id.org/dpv#AuthorisationProtocols",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24036,7 +22686,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CreditChecking"
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24048,21 +22698,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with maintaining a Credit Rating Database"
+ "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Maintain Credit Rating Database"
+ "@value": "Authorisation Protocols"
}
]
},
{
- "@id": "https://w3id.org/dpv#Compliant",
+ "@id": "https://w3id.org/dpv#EndlessDuration",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ComplianceStatus",
+ "https://w3id.org/dpv#Duration",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -24073,7 +22723,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-06-15"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24083,7 +22739,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ComplianceStatus"
+ "@id": "https://w3id.org/dpv#Duration"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24095,38 +22751,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of being fully compliant"
+ "@value": "Duration that is (known or intended to be) open ended or without an end"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Compliant"
+ "@value": "Endless Duration"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentWithdrawn",
+ "@id": "https://w3id.org/dpv#InferredPersonalData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2022-01-19"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24136,7 +22791,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
+ "@id": "https://w3id.org/dpv#DerivedPersonalData"
+ },
+ {
+ "@id": "https://w3id.org/dpv#GeneratedPersonalData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24148,24 +22806,24 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state"
+ "@value": "Personal Data that is obtained through inference from other data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Withdrawn"
+ "@value": "Inferred Personal Data"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject"
+ "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history."
}
]
},
{
- "@id": "https://w3id.org/dpv#NonCommercialResearch",
+ "@id": "https://w3id.org/dpv#SellProductsToDataSubject",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Purpose",
@@ -24189,7 +22847,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ResearchAndDevelopment"
+ "@id": "https://w3id.org/dpv#SellProducts"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24201,31 +22859,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"
+ "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Non-Commercial Research"
+ "@value": "Sell Products to Data Subject"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."
}
]
},
{
- "@id": "https://w3id.org/dpv#hasPhysicalMeasure",
+ "@id": "https://w3id.org/dpv#Consultation",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/dcam/rangeIncludes": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "https://w3id.org/dpv#PhysicalMeasure"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24233,9 +22898,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24247,59 +22912,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates use or applicability of Physical measure"
+ "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has physical measure"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#PhysicalMeasure"
+ "@value": "Consultation"
}
]
},
{
- "@id": "https://w3id.org/dpv#Processing",
+ "@id": "https://w3id.org/dpv#HumanInvolvementForVerification",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#HumanInvolvement",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Javier Fernández"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-09-07"
}
],
"http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0005"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0011"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0014"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24307,33 +22951,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Transfer"
- },
- {
- "@id": "https://w3id.org/dpv#Organise"
- },
- {
- "@id": "https://w3id.org/dpv#Disclose"
- },
- {
- "@id": "https://w3id.org/dpv#Obtain"
- },
- {
- "@id": "https://w3id.org/dpv#Transform"
- },
- {
- "@id": "https://w3id.org/dpv#Use"
- },
- {
- "@id": "https://w3id.org/dpv#Remove"
- },
- {
- "@id": "https://w3id.org/dpv#Copy"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Store"
+ "@id": "https://w3id.org/dpv#HumanInvolvement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24345,43 +22965,48 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Operations or 'processing' performed on data"
+ "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable."
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Processing"
+ "@value": "Human Involvement for Verification"
}
],
- "http://www.w3.org/2004/02/skos/core#related": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "spl:AnyProcessing"
+ "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight."
}
]
},
{
- "@id": "https://w3id.org/dpv#DataExporter",
+ "@id": "https://w3id.org/dpv#hasDataController",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#DataController"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit"
+ "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2019-04-04"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24389,9 +23014,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#LegalEntity"
+ "@id": "https://w3id.org/dpv#hasEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24403,32 +23028,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An entity that 'exports' data where exporting is considered a form of data transfer"
+ "@value": "Indicates association with Data Controller"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Exporter"
+ "@value": "has data controller"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/rangeIncludes": [
{
- "@language": "en",
- "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition."
+ "@id": "https://w3id.org/dpv#DataController"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasOrganisationalMeasure",
+ "@id": "https://w3id.org/dpv#LocalEnvironmentScale",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#GeographicCoverage",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -24438,7 +23058,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24446,17 +23066,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasNotice"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasLegalMeasure"
+ "@id": "https://w3id.org/dpv#GeographicCoverage"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24468,25 +23080,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates use or applicability of Organisational measure"
+ "@value": "Geographic coverage spanning a specific environment within the locality"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has organisational measure"
+ "@value": "Local Environment Scale"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
+ "@language": "en",
+ "@value": "For example, geographic scale of an event take place in a specific building or room"
}
]
},
{
- "@id": "https://w3id.org/dpv#RequestStatus",
+ "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -24497,49 +23111,26 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Status"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#RequestStatusQuery"
- },
- {
- "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed"
- },
- {
- "@id": "https://w3id.org/dpv#RequestAcknowledged"
- },
- {
- "@id": "https://w3id.org/dpv#RequestActionDelayed"
- },
- {
- "@id": "https://w3id.org/dpv#RequestInitiated"
- },
- {
- "@id": "https://w3id.org/dpv#RequestAccepted"
- },
- {
- "@id": "https://w3id.org/dpv#RequestRejected"
- },
- {
- "@id": "https://w3id.org/dpv#RequestUnfulfilled"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#RequestFulfilled"
+ "@id": "https://w3id.org/dpv#AuthenticationProtocols"
},
{
- "@id": "https://w3id.org/dpv#RequestRequiresAction"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24551,32 +23142,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Status associated with requests"
+ "@value": "Authentication using Zero-Knowledge proofs"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Request Status"
+ "@value": "Zero Knowledge Authentication"
}
]
},
{
- "@id": "https://w3id.org/dpv#DPIA",
+ "@id": "https://w3id.org/dpv#Authentication-ABC",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24586,7 +23183,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ImpactAssessment"
+ "@id": "https://w3id.org/dpv#CryptographicAuthentication"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24598,44 +23195,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals"
+ "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Protection Impact Assessment (DPIA)"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Top class: Impact Assessment, and DPIA is sub-class"
+ "@value": "Authentication using ABC"
}
]
},
{
- "@id": "https://w3id.org/dpv#WithinDevice",
+ "@id": "https://w3id.org/dpv#Employee",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Location",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24645,7 +23230,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LocalLocation"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24657,32 +23242,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location is local and entirely within a device, such as a smartphone"
+ "@value": "Data subjects that are employees"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Within Device"
+ "@value": "Employee"
}
]
},
{
- "@id": "https://w3id.org/dpv#PublicDataSource",
+ "@id": "https://w3id.org/dpv#ThirdPartyDataSource",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#DataSource",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
+ "@value": "2023-10-12"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24704,38 +23284,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A source of data that is publicly accessible or available"
+ "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Public Data Source"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses."
+ "@value": "ThirdParty as Data Source"
}
]
},
{
- "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices",
+ "@id": "https://w3id.org/dpv#BackgroundChecks",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24745,7 +23325,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OptimisationForController"
+ "@id": "https://w3id.org/dpv#SecurityProcedure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24757,32 +23337,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with improving existing products and services"
+ "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Improve Existing Products and Services"
+ "@value": "Background Checks"
}
]
},
{
- "@id": "https://w3id.org/dpv#AuditConditionallyApproved",
+ "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#AuditStatus",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-29"
+ "@value": "2021-04-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24792,7 +23372,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuditStatus"
+ "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24804,32 +23384,43 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of being conditionally approved through the audit"
+ "@value": "Processing is necessary or required to protect vital interests of a data subject"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
- "@language": "en",
- "@value": "Audit Conditionally Approved"
+ "@language": "en",
+ "@value": "Vital Interest of Data Subject"
+ }
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#SyntheticData",
+ "@type": [
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
+ ],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-08-18"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them."
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
- ]
- },
- {
- "@id": "https://w3id.org/dpv#StatisticallyConfidentialData",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "DGA 2(20)"
+ "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24839,7 +23430,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Data"
+ "@id": "https://w3id.org/dpv#GeneratedData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24851,32 +23442,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data protected through Statistical Confidentiality regulations and agreements"
+ "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "StatisticallyConfidentialData"
+ "@value": "Synthetic Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#DesignStandard",
+ "@id": "https://w3id.org/dpv#LocalityScale",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#GeographicCoverage",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24886,7 +23477,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GuidelinesPrinciple"
+ "@id": "https://w3id.org/dpv#GeographicCoverage"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24898,32 +23489,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A set of rules or guidelines outlining criterias for design"
+ "@value": "Geographic coverage spanning a specific locality"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Design Standard"
+ "@value": "Locality Scale"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "For example, geographic scale of a city or an area within a city"
}
]
},
{
- "@id": "https://w3id.org/dpv#SystematicMonitoring",
+ "@id": "https://w3id.org/dpv#Record",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ProcessingContext",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit, Piero Bonatti"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2019-05-07"
}
],
"http://purl.org/dc/terms/source": [
@@ -24939,7 +23531,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingContext"
+ "@id": "https://w3id.org/dpv#Obtain"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24951,31 +23543,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing that involves systematic monitoring of individuals"
+ "@value": "to make a record (especially media)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Systematic Monitoring"
+ "@value": "Record"
}
]
},
{
- "@id": "https://w3id.org/dpv#Justification",
+ "@id": "https://w3id.org/dpv#hasRepresentative",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Entity"
+ }
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Representative"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -24983,9 +23585,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#Context"
+ "@id": "https://w3id.org/dpv#hasEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -24997,18 +23599,28 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A form of documentation providing reaosns, explanations, or justifications"
+ "@value": "Specifies representative of the legal entity"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Justification"
+ "@value": "has representative"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Entity"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Representative"
}
]
},
{
- "@id": "https://w3id.org/dpv#EncryptionAtRest",
+ "@id": "https://w3id.org/dpv#VirtualisationSecurity",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -25016,13 +23628,19 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -25032,7 +23650,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Encryption"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -25044,44 +23662,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Encryption of data when being stored (persistent encryption)"
+ "@value": "Security implemented at or through virtualised environments"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Encryption at Rest"
+ "@value": "Virtualisation Security"
}
]
},
{
- "@id": "https://w3id.org/dpv#ProvideEventRecommendations",
+ "@id": "https://w3id.org/dpv#SystematicMonitoring",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#ProcessingContext",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Rudy Jacob"
+ "@value": "Harshvardhan J. Pandit, Piero Bonatti"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-11-26"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-14"
+ "@value": "2020-11-04"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -25091,7 +23703,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations"
+ "@id": "https://w3id.org/dpv#ProcessingContext"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -25103,18 +23715,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with creating and providing personalised recommendations for events"
+ "@value": "Processing that involves systematic monitoring of individuals"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Provide Event Recommendations"
+ "@value": "Systematic Monitoring"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasIndicationMethod",
+ "@id": "https://w3id.org/dpv#isIndicatedAtTime",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
@@ -25144,31 +23756,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifies the method by which an entity has indicated the specific context"
+ "@value": "Specifies the temporal information for when the entity has indicated the specific context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has indication method"
+ "@value": "is indicated at time"
}
]
},
{
- "@id": "https://w3id.org/dpv#Likelihood",
+ "@id": "https://w3id.org/dpv#hasRelationWithDataSubject",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Entity"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-07-22"
+ "@value": "2022-06-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -25176,6 +23793,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ {
+ "@id": "https://w3id.org/dpv#hasEntity"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -25185,27 +23807,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The likelihood or probability or chance of something taking place or occuring"
+ "@value": "Indicates the relation between specified Entity and Data Subject"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Likelihood"
+ "@value": "has relation with data subject"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/domainIncludes": [
{
- "@language": "en",
- "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood."
+ "@id": "https://w3id.org/dpv#Entity"
}
]
},
{
- "@id": "https://w3id.org/dpv#FixedOccurencesDuration",
+ "@id": "https://w3id.org/dpv#hasOutcome",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -25215,13 +23836,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -25229,11 +23844,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Duration"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -25243,83 +23853,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Duration that takes place a fixed number of times e.g. 3 times"
+ "@value": "Indicates an outcome of specified concept or context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Fixed Occurences Duration"
+ "@value": "has outcome"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataSubjectContract",
+ "@id": "https://w3id.org/dpv#UninformedConsent",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
- {
- "@id": "https://w3id.org/dpv#"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Contract"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#definition": [
- {
- "@language": "en",
- "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
- {
- "@language": "en",
- "@value": "Data Subject Contract"
- }
- ]
- },
- {
- "@id": "https://w3id.org/dpv#isExercisedAt",
- "@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#ActiveRight"
- }
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseNotice"
- }
- ],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2022-06-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -25327,6 +23886,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Consent"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -25336,28 +23900,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates context or information about exercising a right"
+ "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "is exercised at"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#ActiveRight"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseNotice"
+ "@value": "Uninformed Consent"
}
]
},
{
- "@id": "https://w3id.org/dpv#CryptographicKeyManagement",
+ "@id": "https://w3id.org/dpv#DataSanitisationTechnique",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -25387,7 +23941,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -25399,38 +23953,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"
+ "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Cryptographic Key Management"
+ "@value": "Data Sanitisation Technique"
}
]
},
{
- "@id": "https://w3id.org/dpv#HumanInvolvementForInput",
+ "@id": "https://w3id.org/dpv#hasEntity",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#HumanInvolvement",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@id": "https://w3id.org/dpv#Entity"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-07"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -25438,11 +23990,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#HumanInvolvement"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -25452,62 +23999,59 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Human involvement for the purposes of providing inputs to the specified context"
+ "@value": "Indicates inclusion or applicability of an entity to some concept"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Human Involvement for Input"
+ "@value": "has entity"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Inputs can be in the form of data or other resources."
+ "@value": "parent property for controller, processor, data subject, authority, etc.?"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Entity"
}
]
},
{
- "@id": "https://w3id.org/dpv#ImpactAssessment",
+ "@id": "https://w3id.org/dpv#ConsentExpired",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-06-22"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(GConsent,https://w3id.org/GConsent)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Assessment"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#PIA"
- },
- {
- "@id": "https://w3id.org/dpv#DataTransferImpactAssessment"
- },
- {
- "@id": "https://w3id.org/dpv#DPIA"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ReviewImpactAssessment"
+ "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -25519,36 +24063,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."
+ "@value": "The state where the temporal or contextual validity of consent has 'expired'"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Impact Assessment"
+ "@value": "Consent Expired"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data"
}
]
},
{
- "@id": "https://w3id.org/dpv#Consequence",
+ "@id": "https://w3id.org/dpv#ReviewProcedure",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0029"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -25556,18 +24102,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ConsequenceOfSuccess"
- },
- {
- "@id": "https://w3id.org/dpv#ConsequenceOfFailure"
- },
- {
- "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Impact"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -25579,33 +24116,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The consequence(s) possible or arising from specified context"
+ "@value": "A procedure or process that reviews the correctness and validity of other measures and processes"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consequence"
+ "@value": "Review Procedure"
}
]
},
{
- "@id": "https://w3id.org/dpv#Acquire",
+ "@id": "https://w3id.org/dpv#Seal",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -25615,7 +24151,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Obtain"
+ "@id": "https://w3id.org/dpv#CertificationSeal"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -25627,32 +24163,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to come into possession or control of the data"
+ "@value": "A seal or a mark indicating proof of certification to some certification or standard"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Acquire"
+ "@value": "Seal"
}
]
},
{
- "@id": "https://w3id.org/dpv#OfficialAuthorityOfController",
+ "@id": "https://w3id.org/dpv#ConsequenceOfSuccess",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-05-05"
+ "@value": "2022-03-23"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -25662,7 +24197,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegalBasis"
+ "@id": "https://w3id.org/dpv#Consequence"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -25674,41 +24209,43 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller"
+ "@value": "The consequence(s) possible or arising from success of specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Official Authority of Controller"
+ "@value": "Consequence of Success"
}
]
},
{
- "@id": "https://w3id.org/dpv#isResidualRiskOf",
+ "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/dcam/domainIncludes": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "https://w3id.org/dpv#Risk"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/dcam/rangeIncludes": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#Risk"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-02-02"
}
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/modified": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-07-20"
+ "@language": "en",
+ "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -25716,6 +24253,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Organisation"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -25725,44 +24267,23 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk"
+ "@value": "An organisation not part of or independent from the government"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "is residual risk of"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Risk"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Risk"
+ "@value": "Non-Governmental Organisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#ObservedPersonalData",
+ "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Georg P Krog"
- }
- ],
"http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-24"
- }
- ],
- "http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
"@value": "2023-12-10"
@@ -25775,10 +24296,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#PersonalData"
- },
- {
- "@id": "https://w3id.org/dpv#ObservedData"
+ "@id": "https://w3id.org/dpv#ProcessingContext"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -25790,34 +24308,28 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Personal Data that has been collected through observation of the Data Subject(s)"
+ "@value": "Indicates that technology is being used in an innovative manner"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Observed Personal Data"
+ "@value": "Innovative use of Technology"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology"
}
]
},
{
- "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment",
+ "@id": "https://w3id.org/dpv#IdentifyingPersonalData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Location",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-06"
- }
- ],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
@@ -25825,7 +24337,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LocalLocation"
+ "@id": "https://w3id.org/dpv#PersonalData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -25837,32 +24349,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location is local and entirely within a physical environment, such as a room"
+ "@value": "Personal Data that explicitly and by itself is sufficient to identify a person"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Within Physical Environment"
+ "@value": "Identifying Personal Data"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category."
}
]
},
{
- "@id": "https://w3id.org/dpv#GuidelinesPrinciple",
+ "@id": "https://w3id.org/dpv#Country",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -25872,18 +24389,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#DesignStandard"
- },
- {
- "@id": "https://w3id.org/dpv#CodeOfConduct"
- },
- {
- "@id": "https://w3id.org/dpv#PrivacyByDefault"
+ "@id": "https://w3id.org/dpv#Location"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -25895,51 +24401,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Guidelines or Principles regarding processing and operational measures"
+ "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "GuidelinesPrinciple"
+ "@value": "Country"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO."
}
]
},
{
- "@id": "https://w3id.org/dpv#DataController",
+ "@id": "https://w3id.org/dpv#hasConsequenceOn",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@value": "Axel Polleres, Javier Fernández"
+ "@id": "https://w3id.org/dpv#Consequence"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0019"
- },
- {
- "@id": "https://w3id.org/dpv/examples#E0020"
+ "@value": "2022-11-24"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -25947,16 +24444,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#LegalEntity"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#JointDataControllers"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -25966,32 +24453,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."
+ "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Controller"
+ "@value": "has consequence on"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/domainIncludes": [
{
- "@language": "en",
- "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept"
+ "@id": "https://w3id.org/dpv#Consequence"
}
]
},
{
- "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology",
+ "@id": "https://w3id.org/dpv#Student",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26001,15 +24493,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingContext"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology"
- },
- {
- "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26021,47 +24505,43 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates that technology is being used in an innovative manner"
+ "@value": "Data subjects that are students"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Innovative use of Technology"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology"
+ "@value": "Student"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasProcessingAutomation",
+ "@id": "https://w3id.org/dpv#Disseminate",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/dcam/rangeIncludes": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#AutomationOfProcessing"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/source": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-13"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#"
+ "@id": "https://w3id.org/dpv#Disclose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26073,36 +24553,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the use or extent of automation associated with processing"
+ "@value": "to spread data throughout"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has processing automation"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#AutomationOfProcessing"
+ "@value": "Disseminate"
}
]
},
{
- "@id": "https://w3id.org/dpv#Recipient",
+ "@id": "https://w3id.org/dpv#GeneratedPersonalData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Javier Fernández"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-03-30"
}
],
"http://purl.org/dc/terms/modified": [
@@ -26111,17 +24586,6 @@
"@value": "2023-12-10"
}
],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0019"
- }
- ],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
@@ -26129,18 +24593,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegalEntity"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#DataProcessor"
- },
- {
- "@id": "https://w3id.org/dpv#ThirdParty"
+ "@id": "https://w3id.org/dpv#PersonalData"
},
{
- "@id": "https://w3id.org/dpv#DataImporter"
+ "@id": "https://w3id.org/dpv#InferredData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26152,44 +24608,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Entities that receive data"
+ "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Recipient"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "spl:AnyRecipient"
+ "@value": "Generated Personal Data"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor."
+ "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative",
+ "@id": "https://w3id.org/dpv#hasDataSubjectScale",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#DataSubjectScale"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2022-06-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26197,9 +24651,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#ConsultationWithDataSubject"
+ "@id": "https://w3id.org/dpv#hasScale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26211,38 +24665,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Consultation with representative of data subject(s)"
+ "@value": "Indicates the scale of data subjects"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consultation with Data Subject Representative"
+ "@value": "has data subject scale"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#DataSubjectScale"
}
]
},
{
- "@id": "https://w3id.org/dpv#WirelessSecurityProtocols",
+ "@id": "https://w3id.org/dpv#Acquire",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2019-05-07"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26252,7 +24706,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#Obtain"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26264,26 +24718,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Security implemented at or over wireless communication protocols"
+ "@value": "to come into possession or control of the data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Wireless Security Protocols"
+ "@value": "Acquire"
}
]
},
{
- "@id": "https://w3id.org/dpv#ProcessingDuration",
+ "@id": "https://w3id.org/dpv#PaymentManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26293,7 +24753,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingCondition"
+ "@id": "https://w3id.org/dpv#ServiceProvision"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26305,32 +24765,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Conditions regarding Duration for processing of data or use of technologies"
+ "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Processing Duration"
+ "@value": "Payment Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#Generate",
+ "@id": "https://w3id.org/dpv#NotRequired",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#Necessity",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-20"
+ "@value": "2022-02-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26340,7 +24800,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Obtain"
+ "@id": "https://w3id.org/dpv#Necessity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26352,32 +24812,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to generate or create data"
+ "@value": "Indication of neither being required nor optional i.e. not relevant or needed"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Generate"
+ "@value": "Not Required"
}
]
},
{
- "@id": "https://w3id.org/dpv#SecondaryImportance",
+ "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Importance",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
+ "@value": "Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-11"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26387,7 +24847,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Importance"
+ "@id": "https://w3id.org/dpv#VulnerableDataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26399,31 +24859,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance"
+ "@value": "Data subjects that are considered mentally vulnerable"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Secondary Importance"
+ "@value": "Mentally Vulnerable Data Subject"
}
]
},
{
- "@id": "https://w3id.org/dpv#Importance",
+ "@id": "https://w3id.org/dpv#DataSubjectContract",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26433,15 +24889,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Context"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#SecondaryImportance"
- },
- {
- "@id": "https://w3id.org/dpv#PrimaryImportance"
+ "@id": "https://w3id.org/dpv#Contract"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26453,27 +24901,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An indication of 'importance' within a context"
+ "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Importance"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context."
+ "@value": "Data Subject Contract"
}
]
},
{
- "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining",
+ "@id": "https://w3id.org/dpv#VariableLocation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#LocationFixture",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -26484,13 +24926,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2022-06-15"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26500,7 +24942,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#StaffTraining"
+ "@id": "https://w3id.org/dpv#LocationFixture"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26512,33 +24954,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Training intended to increase knowledge regarding security"
+ "@value": "Location that is known but is variable e.g. somewhere within a given area"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Security Knowledge Training"
+ "@value": "Variable Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#DiscloseByTransmission",
+ "@id": "https://w3id.org/dpv#ActivityHalted",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#ActivityStatus",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26548,7 +24989,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Disclose"
+ "@id": "https://w3id.org/dpv#ActivityStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26560,48 +25001,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to disclose data by means of transmission"
+ "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Disclose by Transmission"
+ "@value": "Activity Halted"
}
]
},
{
- "@id": "https://w3id.org/dpv#isAfter",
+ "@id": "https://w3id.org/dpv#hasLegalBasis",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
- }
- ],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@id": "https://w3id.org/dpv#LegalBasis"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake"
- },
- {
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Javier Fernández"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-02"
- },
+ "@value": "2019-04-04"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26618,49 +25053,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the specified concepts is 'after' this concept in some context"
+ "@value": "Indicates use or applicability of a Legal Basis"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "is after"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@value": "has legal basis"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ "@id": "https://w3id.org/dpv#LegalBasis"
}
]
},
{
- "@id": "https://w3id.org/dpv#Obtain",
+ "@id": "https://w3id.org/dpv#StatisticallyConfidentialData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
- }
- ],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@value": "DGA 2(20)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26670,27 +25087,54 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Processing"
+ "@id": "https://w3id.org/dpv#Data"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
- "@id": "https://w3id.org/dpv#Observe"
- },
+ "@language": "en",
+ "@value": "accepted"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#definition": [
{
- "@id": "https://w3id.org/dpv#Collect"
- },
+ "@language": "en",
+ "@value": "Data protected through Statistical Confidentiality regulations and agreements"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
- "@id": "https://w3id.org/dpv#Acquire"
- },
+ "@language": "en",
+ "@value": "StatisticallyConfidentialData"
+ }
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#Safeguard",
+ "@type": [
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
+ ],
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "https://w3id.org/dpv#Generate"
- },
+ "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#Record"
- },
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2021-09-22"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Derive"
+ "@id": "https://w3id.org/dpv#"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26702,26 +25146,28 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to solicit or gather data from someone"
+ "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Obtain"
+ "@value": "Safeguard"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasRisk",
+ "@id": "https://w3id.org/dpv#MonitoringPolicies",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Risk"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -26731,7 +25177,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-18"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26739,6 +25191,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#GovernanceProcedures"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -26748,25 +25205,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates applicability of Risk for this concept"
+ "@value": "Policy for monitoring (e.g. progress, performance)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has risk"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Risk"
+ "@value": "Monitoring Policies"
}
]
},
{
- "@id": "https://w3id.org/dpv#VerifiedData",
+ "@id": "https://w3id.org/dpv#SymmetricEncryption",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -26777,7 +25230,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26787,7 +25246,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Data"
+ "@id": "https://w3id.org/dpv#Encryption"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26799,32 +25258,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data that has been verified in terms of accuracy, consistency, or quality"
+ "@value": "Use of symmetric cryptography to encrypt data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Verified Data"
+ "@value": "Symmetric Encryption"
}
]
},
{
- "@id": "https://w3id.org/dpv#PublicInterest",
+ "@id": "https://w3id.org/dpv#OrganisationalUnit",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-04-21"
+ "@value": "2022-03-23"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26834,7 +25292,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegalBasis"
+ "@id": "https://w3id.org/dpv#Entity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26846,38 +25304,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing is necessary or beneficial for interest of the public or society at large"
+ "@value": "Entity within an organisation that does not constitute as a separate legal entity"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Public Interest"
+ "@value": "Organisational Unit"
}
]
},
{
- "@id": "https://w3id.org/dpv#WebSecurityProtocols",
+ "@id": "https://w3id.org/dpv#Profiling",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2019-05-07"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26887,7 +25340,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#Use"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -26899,32 +25352,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Security implemented at or over web-based protocols"
+ "@value": "to create a profile that describes or represents a person"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Web Security Protocols"
+ "@value": "Profiling"
}
]
},
{
- "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation",
+ "@id": "https://w3id.org/dpv#Anonymisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-09"
+ "@value": "2019-04-05"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-24"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26934,43 +25399,44 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#FulfilmentOfObligation"
+ "@id": "https://w3id.org/dpv#Deidentification"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "accepted"
+ "@value": "modified"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation"
+ "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Fulfilment of Contractual Obligation"
+ "@value": "Anonymisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#ComplianceStatus",
+ "@id": "https://w3id.org/dpv#Assess",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -26980,30 +25446,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Status"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Lawfulness"
- },
- {
- "@id": "https://w3id.org/dpv#ComplianceViolation"
- },
- {
- "@id": "https://w3id.org/dpv#NonCompliant"
- },
- {
- "@id": "https://w3id.org/dpv#Compliant"
- },
- {
- "@id": "https://w3id.org/dpv#ComplianceIndeterminate"
- },
- {
- "@id": "https://w3id.org/dpv#PartiallyCompliant"
- },
- {
- "@id": "https://w3id.org/dpv#ComplianceUnknown"
+ "@id": "https://w3id.org/dpv#Use"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27015,43 +25458,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Status associated with Compliance with some norms, objectives, or requirements"
+ "@value": "to assess data for some criteria"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Compliance Status"
+ "@value": "Assess"
}
]
},
{
- "@id": "https://w3id.org/dpv#NonProfitOrganisation",
+ "@id": "https://w3id.org/dpv#AuditConditionallyApproved",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#AuditStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-02"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
+ "@value": "2022-06-29"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27061,7 +25493,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Organisation"
+ "@id": "https://w3id.org/dpv#AuditStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27073,32 +25505,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An organisation that does not aim to achieve profit as its primary goal"
+ "@value": "State of being conditionally approved through the audit"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Non-Profit Organisation"
+ "@value": "Audit Conditionally Approved"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them."
}
]
},
{
- "@id": "https://w3id.org/dpv#DataRedaction",
+ "@id": "https://w3id.org/dpv#hasIndicationMethod",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-01"
+ "@value": "2022-06-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27106,11 +25543,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#DataSanitisationTechnique"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -27120,32 +25552,40 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Removal of sensitive information from a data or document"
+ "@value": "Specifies the method by which an entity has indicated the specific context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Redaction"
+ "@value": "has indication method"
}
]
},
{
- "@id": "https://w3id.org/dpv#AuditRejected",
+ "@id": "https://w3id.org/dpv#PrivacyNotice",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#AuditStatus",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2021-09-08"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0018"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0025"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27155,7 +25595,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuditStatus"
+ "@id": "https://w3id.org/dpv#Notice"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27167,32 +25607,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of not being approved or being rejected through the audit"
+ "@value": "Represents a notice or document outlining information regarding privacy"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Audit Rejected"
+ "@value": "Privacy Notice"
}
]
},
{
- "@id": "https://w3id.org/dpv#NearlyGlobalScale",
+ "@id": "https://w3id.org/dpv#ReviewImpactAssessment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#GeographicCoverage",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27202,7 +25642,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GeographicCoverage"
+ "@id": "https://w3id.org/dpv#ImpactAssessment"
+ },
+ {
+ "@id": "https://w3id.org/dpv#ReviewProcedure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27214,33 +25657,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Geographic coverage nearly spanning the entire globe"
+ "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Nearly Global Scale"
+ "@value": "Review Impact Assessment"
}
]
},
{
- "@id": "https://w3id.org/dpv#Disclose",
+ "@id": "https://w3id.org/dpv#MessageAuthenticationCodes",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2022-08-17"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27250,24 +25698,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Processing"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#DiscloseByTransmission"
- },
- {
- "@id": "https://w3id.org/dpv#MakeAvailable"
- },
- {
- "@id": "https://w3id.org/dpv#Transmit"
- },
- {
- "@id": "https://w3id.org/dpv#Disseminate"
- },
- {
- "@id": "https://w3id.org/dpv#Share"
+ "@id": "https://w3id.org/dpv#CryptographicAuthentication"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27279,36 +25710,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to make data known"
+ "@value": "Use of cryptographic methods to authenticate messages"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Disclose"
+ "@value": "Message Authentication Codes (MAC)"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasRecipientThirdParty",
+ "@id": "http://purl.org/dc/terms/hasPart",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseRecord"
+ }
+ ],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#ThirdParty"
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27316,45 +25752,35 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasRecipient"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "accepted"
+ "@value": "dct:hasPart"
}
],
- "http://www.w3.org/2004/02/skos/core#definition": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"
+ "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "https://schema.org/domainIncludes": [
{
- "@language": "en",
- "@value": "has recipient third party"
+ "@id": "https://w3id.org/dpv#RightExerciseRecord"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#ThirdParty"
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasTechnicalMeasure",
+ "@id": "https://w3id.org/dpv#NonCompliant",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#ComplianceStatus",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -27364,7 +25790,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2022-05-18"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-09-07"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27372,9 +25804,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure"
+ "@id": "https://w3id.org/dpv#ComplianceStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27386,37 +25818,39 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates use or applicability of Technical measure"
+ "@value": "State of non-compliance where objectives have not been met, but have not been violated"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has technical measure"
+ "@value": "Non Compliant"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
+ "@language": "en",
+ "@value": "Changed from not compliant for consistency in commonly used terms"
}
]
},
{
- "@id": "https://w3id.org/dpv#PersonnelPayment",
+ "@id": "https://w3id.org/dpv#Restrict",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-20"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27426,7 +25860,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#PersonnelManagement"
+ "@id": "https://w3id.org/dpv#Transform"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27438,36 +25872,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with management and execution of payment of personnel"
+ "@value": "to apply a restriction on the processing of specific records"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Personnel Payment"
+ "@value": "Restrict"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasImpactOn",
+ "@id": "https://w3id.org/dpv#SellProducts",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Impact"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2021-09-08"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27475,9 +25905,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasConsequenceOn"
+ "@id": "https://w3id.org/dpv#ServiceProvision"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27489,43 +25919,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact"
+ "@value": "Purposes associated with selling products or services"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has impact on"
+ "@value": "Sell Products"
}
],
- "https://schema.org/domainIncludes": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#Impact"
+ "@language": "en",
+ "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation."
}
]
},
{
- "@id": "https://w3id.org/dpv#VendorPayment",
+ "@id": "https://w3id.org/dpv#ParentOfDataSubject",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
+ "@value": "Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "2022-08-03"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27535,7 +25960,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#VendorManagement"
+ "@id": "https://w3id.org/dpv#DataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27547,32 +25972,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with managing payment of vendors"
+ "@value": "Parent(s) of data subjects such as children"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Vendor Payment"
+ "@value": "Parent(s) of Data Subject"
}
]
},
{
- "@id": "https://w3id.org/dpv#AsylumSeeker",
+ "@id": "https://w3id.org/dpv#RequestRejected",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#RequestStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27582,7 +26007,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#VulnerableDataSubject"
+ "@id": "https://w3id.org/dpv#RequestStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27594,32 +26019,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that are asylum seekers"
+ "@value": "State of a request being rejected towards non-fulfilment"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Asylum Seeker"
+ "@value": "Request Rejected"
}
]
},
{
- "@id": "https://w3id.org/dpv#RequestAccepted",
+ "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#RequestStatus",
+ "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2022-06-22"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GConsent,https://w3id.org/GConsent)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27629,7 +26060,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#RequestStatus"
+ "@id": "https://w3id.org/dpv#ConsentStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27641,27 +26072,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of a request being accepted towards fulfilment"
+ "@value": "States of consent that can be used as valid justifications for processing data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Request Accepted"
+ "@value": "Consent Status Valid for Processing"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Practically, given consent is the only valid state for processing"
}
]
},
{
- "@id": "https://w3id.org/dpv#ThirdPartyDataSource",
+ "@id": "https://w3id.org/dpv#IntrusionDetectionSystem",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSource",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-10-12"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27671,7 +26119,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSource"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27683,22 +26131,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"
+ "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "ThirdParty as Data Source"
+ "@value": "Intrusion Detection System"
}
]
},
{
- "@id": "https://w3id.org/dpv#LegitimateInterest",
+ "@id": "https://w3id.org/dpv#hasActivityStatus",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#ActivityStatus"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
@@ -27708,7 +26160,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-05-19"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27716,20 +26168,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#LegalBasis"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#LegitimateInterestOfController"
- },
- {
- "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty"
+ "@id": "https://w3id.org/dpv#hasStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27741,32 +26182,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Legitimate Interests of a Party as justification for specified processing"
+ "@value": "Indicates the status of activity of specified concept"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Legitimate Interest"
+ "@value": "has activity status"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#ActivityStatus"
}
]
},
{
- "@id": "https://w3id.org/dpv#LegitimateInterestOfController",
+ "@id": "https://w3id.org/dpv#CredentialManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-05-19"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27776,7 +26222,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegitimateInterest"
+ "@id": "https://w3id.org/dpv#AuthorisationProcedure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27788,39 +26234,22 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Legitimate Interests of a Data Controller in conducting specified processing"
+ "@value": "Management of credentials and their use in authorisations"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Legitimate Interest of Controller"
+ "@value": "Credential Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#EvaluationScoring",
+ "@id": "https://w3id.org/dpv#SensitiveData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit, Piero Bonatti"
- }
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
- }
- ],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
@@ -27828,15 +26257,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingContext"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#EvaluationOfIndividuals"
- },
- {
- "@id": "https://w3id.org/dpv#ScoringOfIndividuals"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27848,32 +26269,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing that involves evaluation and scoring of individuals"
+ "@value": "Data deemed sensitive"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Evaluation and Scoring"
+ "@value": "SensitiveData"
}
]
},
{
- "@id": "https://w3id.org/dpv#Unlawful",
+ "@id": "https://w3id.org/dpv#Filter",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Lawfulness",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-19"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27883,7 +26304,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Lawfulness"
+ "@id": "https://w3id.org/dpv#Transform"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27895,32 +26316,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of being unlawful or legally non-compliant"
+ "@value": "to filter or keep data for some criteria"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Unlawful"
+ "@value": "Filter"
}
]
},
{
- "@id": "https://w3id.org/dpv#Filter",
+ "@id": "https://w3id.org/dpv#ProvideProductRecommendations",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2019-04-05"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-10-14"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -27930,7 +26357,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Transform"
+ "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27942,18 +26369,24 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to filter or keep data for some criteria"
+ "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Filter"
+ "@value": "Provide Product Recommendations"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svpu:Marketing"
}
]
},
{
- "@id": "https://w3id.org/dpv#Structure",
+ "@id": "https://w3id.org/dpv#DiscloseByTransmission",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Processing",
@@ -27978,7 +26411,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Organise"
+ "@id": "https://w3id.org/dpv#Disclose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -27990,31 +26423,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to arrange data according to a structure"
+ "@value": "to disclose data by means of transmission"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Structure"
+ "@value": "Disclose by Transmission"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataSubProcessor",
+ "@id": "https://w3id.org/dpv#Representative",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-25"
+ "@value": "2020-11-04"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28024,7 +26463,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataProcessor"
+ "@id": "https://w3id.org/dpv#LegalEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28036,43 +26475,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A 'sub-processor' is a processor engaged by another processor"
+ "@value": "A representative of a legal entity"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Sub-Processor"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'"
+ "@value": "Representative"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentRecord",
+ "@id": "https://w3id.org/dpv#ServiceOptimisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0019"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28082,7 +26510,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataProcessingRecord"
+ "@id": "https://w3id.org/dpv#ServiceProvision"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28094,51 +26522,53 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A Record of Consent or Consent related activities"
+ "@value": "Purposes associated with optimisation of services or activities"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Record"
+ "@value": "Service Optimisation"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasCountry",
+ "@id": "https://w3id.org/dpv#UntilEventDuration",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Country"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-06-15"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#hasLocation"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasThirdCountry"
+ "@id": "https://w3id.org/dpv#Duration"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28150,36 +26580,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates applicability of specified country"
+ "@value": "Duration that takes place until a specific event occurs e.g. Account Closure"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has country"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Country"
+ "@value": "Until Event Duration"
}
]
},
{
- "@id": "https://w3id.org/dpv#StorageDuration",
+ "@id": "https://w3id.org/dpv#SporadicDataVolume",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#DataVolume",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28189,10 +26615,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#StorageCondition"
- },
- {
- "@id": "https://w3id.org/dpv#Duration"
+ "@id": "https://w3id.org/dpv#DataVolume"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28204,38 +26627,43 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Duration or temporal limitation on storage of data"
+ "@value": "Data volume that is considered sporadic or sparse within the context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Storage Duration"
+ "@value": "Sporadic Data Volume"
}
]
},
{
- "@id": "https://w3id.org/dpv#HomomorphicEncryption",
+ "@id": "https://w3id.org/dpv#DerivedPersonalData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2019-05-07"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28245,7 +26673,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#PersonalData"
+ },
+ {
+ "@id": "https://w3id.org/dpv#DerivedData"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28257,32 +26688,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it"
+ "@value": "Personal Data that is obtained or derived from other data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Homomorphic Encryption"
+ "@value": "Derived Personal Data"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "svd:Derived"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used."
}
]
},
{
- "@id": "https://w3id.org/dpv#Participant",
+ "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#DataSubjectScale",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28292,7 +26735,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#DataSubjectScale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28304,32 +26747,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that participate in some context such as volunteers in a function"
+ "@value": "Scale of data subjects considered sporadic or sparse within the context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Participant"
+ "@value": "Sporadic Scale Of Data Subjects"
}
]
},
{
- "@id": "https://w3id.org/dpv#Citizen",
+ "@id": "https://w3id.org/dpv#DataProcessingRecord",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2021-09-08"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28339,7 +26782,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#RecordsOfActivities"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28351,31 +26794,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that are citizens (for a jurisdiction)"
+ "@value": "Record of data processing, whether ex-ante or ex-post"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Citizen"
+ "@value": "Data Processing Record"
}
]
},
{
- "@id": "https://w3id.org/dpv#Authority",
+ "@id": "https://w3id.org/dpv#OptimiseUserInterface",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg Krog, Paul Ryan, Harshvardhan Pandit"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28385,21 +26829,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GovernmentalOrganisation"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#DataProtectionAuthority"
- },
- {
- "@id": "https://w3id.org/dpv#NationalAuthority"
- },
- {
- "@id": "https://w3id.org/dpv#RegionalAuthority"
- },
- {
- "@id": "https://w3id.org/dpv#SupraNationalAuthority"
+ "@id": "https://w3id.org/dpv#OptimisationForConsumer"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28411,31 +26841,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An authority with the power to create or enforce laws, or determine their compliance."
+ "@value": "Purposes associated with optimisation of interfaces presented to the user"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Authority"
+ "@value": "Optimise User Interface"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasLegalMeasure",
+ "@id": "https://w3id.org/dpv#Location",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/dcam/rangeIncludes": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "https://w3id.org/dpv#LegalMeasure"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-01-19"
+ }
+ ],
+ "http://purl.org/vocab/vann/example": [
+ {
+ "@id": "https://w3id.org/dpv/examples#E0011"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28443,9 +26878,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasOrganisationalMeasure"
+ "@id": "http://www.w3.org/2000/01/rdf-schema#Class"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28457,37 +26892,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates use or applicability of Legal measure"
+ "@value": "A location is a position, site, or area where something is located"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has legal measure"
+ "@value": "Location"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#LegalMeasure"
+ "@language": "en",
+ "@value": "Location may be geographic, physical, or virtual."
}
]
},
{
- "@id": "https://w3id.org/dpv#OrganisationRiskManagement",
+ "@id": "https://w3id.org/dpv#DigitalRightsManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28497,7 +26939,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationGovernance"
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28509,20 +26951,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with managing risk for organisation's activities"
+ "@value": "Management of access, use, and other operations associated with digital content"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Organisation Risk Management"
+ "@value": "Digital Rights Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#SensitivePersonalData",
+ "@id": "https://w3id.org/dpv#SporadicFrequency",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Frequency",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -28533,12 +26976,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-06-15"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv/examples#E0015"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28548,12 +26992,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#PersonalData"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData"
+ "@id": "https://w3id.org/dpv#Frequency"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28565,44 +27004,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"
+ "@value": "Frequency where occurences are sporadic or infrequent or sparse"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Sensitive Personal Data"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications."
+ "@value": "Sporadic Frequency"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataProtectionTraining",
+ "@id": "https://w3id.org/dpv#Modify",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28612,7 +27039,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#StaffTraining"
+ "@id": "https://w3id.org/dpv#Alter"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28624,47 +27051,50 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Training intended to increase knowledge regarding data protection"
+ "@value": "to modify or change data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Protection Training"
+ "@value": "Modify"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataImporter",
+ "@id": "https://w3id.org/dpv#hasJustification",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit"
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@id": "https://w3id.org/dpv#Justification"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@language": "en",
- "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-06-15"
+ },
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-02"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Recipient"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28676,27 +27106,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An entity that 'imports' data where importing is considered a form of data transfer"
+ "@value": "Indicates a justification for specified concept or context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Importer"
+ "@value": "has justification"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition."
+ "@value": "Specifying a justification for non-fulfilment of Right Exercise"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Justification"
}
]
},
{
- "@id": "https://w3id.org/dpv#RequestInitiated",
+ "@id": "https://w3id.org/dpv#RiskLevel",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#RequestStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -28707,7 +27146,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2022-07-20"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28715,11 +27154,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#RequestStatus"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -28729,21 +27163,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of a request being initiated"
+ "@value": "The magnitude of a risk expressed as an indication to aid in its management"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Request Initiated"
+ "@value": "Risk Level"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk."
}
]
},
{
- "@id": "https://w3id.org/dpv#MultiFactorAuthentication",
+ "@id": "https://w3id.org/dpv#SecurityAssessment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -28760,7 +27200,7 @@
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28770,7 +27210,10 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuthenticationProtocols"
+ "@id": "https://w3id.org/dpv#Assessment"
+ },
+ {
+ "@id": "https://w3id.org/dpv#SecurityProcedure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28782,36 +27225,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An authentication system that uses two or more methods to authenticate"
+ "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Multi-Factor Authentication (MFA)"
+ "@value": "Security Assessment"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasContact",
+ "@id": "https://w3id.org/dpv#Derive",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/dcam/domainIncludes": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#Entity"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/source": [
{
- "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves"
+ "@language": "en",
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/vocab/vann/example": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@id": "https://w3id.org/dpv/examples#E0014"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28819,6 +27264,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Obtain"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -28828,43 +27278,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifies contact details of a legal entity such as phone or email"
+ "@value": "to create new derivative data from the original data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has contact"
+ "@value": "Derive"
}
],
- "https://schema.org/domainIncludes": [
+ "http://www.w3.org/2004/02/skos/core#related": [
{
- "@id": "https://w3id.org/dpv#Entity"
+ "@language": "en",
+ "@value": "svpr:Derive"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer."
}
]
},
{
- "@id": "https://w3id.org/dpv#VendorRecordsManagement",
+ "@id": "https://w3id.org/dpv#Optional",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#Necessity",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "2022-02-14"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28874,7 +27325,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#VendorManagement"
+ "@id": "https://w3id.org/dpv#Necessity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28886,31 +27337,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with managing records and orders related to vendors"
+ "@value": "Indication of 'optional' or 'voluntary'"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Vendor Records Management"
+ "@value": "Optional"
}
]
},
{
- "@id": "https://w3id.org/dpv#LegalEntity",
+ "@id": "https://w3id.org/dpv#ProcessingCondition",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28920,27 +27366,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Entity"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Representative"
- },
- {
- "@id": "https://w3id.org/dpv#DataController"
- },
- {
- "@id": "https://w3id.org/dpv#Recipient"
- },
- {
- "@id": "https://w3id.org/dpv#DataExporter"
- },
- {
- "@id": "https://w3id.org/dpv#Organisation"
- },
- {
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#ProcessingContext"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28952,27 +27378,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"
+ "@value": "Conditions required or followed regarding processing of data or use of technologies"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Legal Entity"
+ "@value": "Processing Condition"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataControllerContract",
+ "@id": "https://w3id.org/dpv#MaintainFraudDatabase",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -28982,7 +27413,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Contract"
+ "@id": "https://w3id.org/dpv#FraudPreventionAndDetection"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -28994,18 +27425,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing"
+ "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Controller Contract"
+ "@value": "Maintain Fraud Database"
}
]
},
{
- "@id": "https://w3id.org/dpv#VirtualisationSecurity",
+ "@id": "https://w3id.org/dpv#SecureMultiPartyComputation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -29035,7 +27466,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29047,32 +27478,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Security implemented at or through virtualised environments"
+ "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Virtualisation Security"
+ "@value": "Secure Multi-Party Computation"
}
]
},
{
- "@id": "https://w3id.org/dpv#PaymentManagement",
+ "@id": "https://w3id.org/dpv#CodeOfConduct",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29082,7 +27513,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ServiceProvision"
+ "@id": "https://w3id.org/dpv#GuidelinesPrinciple"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29094,38 +27525,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records"
+ "@value": "A set of rules or procedures outlining the norms and practices for conducting activities"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Payment Management"
+ "@value": "Code of Conduct"
}
]
},
{
- "@id": "https://w3id.org/dpv#DistributedSystemSecurity",
+ "@id": "https://w3id.org/dpv#RenewedConsentGiven",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2022-06-22"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(GConsent,https://w3id.org/GConsent)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29135,7 +27566,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29147,56 +27578,54 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Security implementations provided using or over a distributed system"
+ "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Distributed System Security"
+ "@value": "Renewed Consent Given"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting"
}
]
},
{
- "@id": "https://w3id.org/dpv#Marketing",
+ "@id": "https://w3id.org/dpv#InformationFlowControl",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Purpose"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#SocialMediaMarketing"
- },
- {
- "@id": "https://w3id.org/dpv#PublicRelations"
- },
- {
- "@id": "https://w3id.org/dpv#DirectMarketing"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Advertising"
+ "@id": "https://w3id.org/dpv#TechnicalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29208,38 +27637,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"
+ "@value": "Use of measures to control information flows"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Marketing"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"
+ "@value": "Information Flow Control"
}
]
},
{
- "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects",
+ "@id": "https://w3id.org/dpv#RecordsOfActivities",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubjectScale",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2021-09-08"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29249,7 +27672,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubjectScale"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29261,56 +27684,48 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context"
+ "@value": "Records of activities within some context such as maintainence tasks or governance functions"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Medium Scale Of Data Subjects"
+ "@value": "Records of Activities"
}
]
},
{
- "@id": "https://w3id.org/dpv#EnforceSecurity",
+ "@id": "https://w3id.org/dpv#FixedMultipleLocations",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#LocationFixture",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-06-15"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Purpose"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#AntiTerrorismOperations"
- },
- {
- "@id": "https://w3id.org/dpv#IdentityVerification"
- },
- {
- "@id": "https://w3id.org/dpv#EnforceAccessControl"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#FraudPreventionAndDetection"
+ "@id": "https://w3id.org/dpv#FixedLocation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29322,37 +27737,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"
+ "@value": "Location that is fixed with multiple places e.g. multiple cities"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Enforce Security"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."
+ "@value": "Fixed Multiple Locations"
}
]
},
{
- "@id": "https://w3id.org/dpv#Lawfulness",
+ "@id": "https://w3id.org/dpv#CustomerRelationshipManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-19"
+ "@value": "2021-09-08"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29362,18 +27772,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ComplianceStatus"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Unlawful"
- },
- {
- "@id": "https://w3id.org/dpv#LawfulnessUnkown"
- },
- {
- "@id": "https://w3id.org/dpv#Lawful"
+ "@id": "https://w3id.org/dpv#CustomerManagement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29385,38 +27784,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Status associated with expressing lawfullness or legal compliance"
+ "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Lawfulness"
+ "@value": "Customer Relationship Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentRequested",
+ "@id": "https://w3id.org/dpv#Organise",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConsentStatus",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2019-05-07"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29426,7 +27820,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
+ "@id": "https://w3id.org/dpv#Processing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29438,39 +27832,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State where a request for consent has been made and is awaiting a decision"
+ "@value": "to organize data for arranging or classifying"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Requested"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision"
+ "@value": "Organise"
}
]
},
{
- "@id": "https://w3id.org/dpv#Move",
+ "@id": "https://w3id.org/dpv#RandomLocation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#LocationFixture",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2022-06-15"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29480,7 +27873,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Transfer"
+ "@id": "https://w3id.org/dpv#LocationFixture"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29492,38 +27885,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to move data from one location to another including deleting the original copy"
+ "@value": "Location that is random or unknown"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Move"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svpr:Move"
+ "@value": "Random Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataBackupProtocols",
+ "@id": "https://w3id.org/dpv#ConsentRequestDeferred",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#ConsentStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-06-22"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GConsent,https://w3id.org/GConsent)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29533,7 +27926,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
+ "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29545,20 +27938,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Protocols or plans for backing up of data"
+ "@value": "State where a request for consent has been deferred without a decision"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Backup Protocols"
+ "@value": "Consent Request Deferred"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused"
}
]
},
{
- "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation",
+ "@id": "https://w3id.org/dpv#OperatingSystemSecurity",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -29569,19 +27969,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-02"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2022-08-17"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29591,7 +27985,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Organisation"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29603,38 +27997,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An organisation not part of or independent from the government"
+ "@value": "Security implemented at or through operating systems"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Non-Governmental Organisation"
+ "@value": "Operating System Security"
}
]
},
{
- "@id": "https://w3id.org/dpv#UsageControl",
+ "@id": "https://w3id.org/dpv#IntellectualPropertyData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "DGA 5.10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29644,7 +28026,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AccessControlMethod"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29656,31 +28038,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls"
+ "@value": "Data protected by Intellectual Property rights and regulations"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Usage Control"
+ "@value": "IntellectualPropertyData"
}
]
},
{
- "@id": "https://w3id.org/dpv#Severity",
+ "@id": "https://w3id.org/dpv#Participant",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-07-21"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29688,6 +28071,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#DataSubject"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -29697,43 +28085,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts"
+ "@value": "Data subjects that participate in some context such as volunteers in a function"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Severity"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Severity can be associated with Risk, or its Consequences and Impacts"
+ "@value": "Participant"
}
]
},
{
- "@id": "https://w3id.org/dpv#Encryption",
+ "@id": "https://w3id.org/dpv#DirectMarketing",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0016"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29743,27 +28120,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#SymmetricEncryption"
- },
- {
- "@id": "https://w3id.org/dpv#EncryptionAtRest"
- },
- {
- "@id": "https://w3id.org/dpv#EndToEndEncryption"
- },
- {
- "@id": "https://w3id.org/dpv#EncryptionInUse"
- },
- {
- "@id": "https://w3id.org/dpv#AsymmetricEncryption"
- },
- {
- "@id": "https://w3id.org/dpv#EncryptionInTransfer"
+ "@id": "https://w3id.org/dpv#Marketing"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29775,18 +28132,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Technical measures consisting of encryption"
+ "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Encryption"
+ "@value": "Direct Marketing"
}
]
},
{
- "@id": "https://w3id.org/dpv#QuantumCryptography",
+ "@id": "https://w3id.org/dpv#DeterministicPseudonymisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -29806,7 +28163,7 @@
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29816,7 +28173,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#Pseudonymisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29828,38 +28185,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"
+ "@value": "Pseudonymisation achieved through a deterministic function"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Quantum Cryptography"
+ "@value": "Deterministic Pseudonymisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#SingularFrequency",
+ "@id": "https://w3id.org/dpv#Automation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Frequency",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2023-12-10"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/vocab/vann/example": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@id": "https://w3id.org/dpv/examples#E0013"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29869,7 +28219,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Frequency"
+ "@id": "https://w3id.org/dpv#ProcessingContext"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29881,32 +28231,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Frequency where occurences are singular i.e. they take place only once"
+ "@value": "Indication of degree or level of automation associated with specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Singular Frequency"
+ "@value": "Automation"
}
]
},
{
- "@id": "https://w3id.org/dpv#RequestStatusQuery",
+ "@id": "https://w3id.org/dpv#PrimaryImportance",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#RequestStatus",
+ "https://w3id.org/dpv#Importance",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2022-02-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29916,7 +28266,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#RequestStatus"
+ "@id": "https://w3id.org/dpv#Importance"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29928,41 +28278,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of a request's status being queried"
+ "@value": "Indication of 'primary' or 'main' or 'core' importance"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Request Status Query"
+ "@value": "Primary Importance"
}
]
},
{
- "@id": "https://w3id.org/dpv#isMitigatedByMeasure",
+ "@id": "https://w3id.org/dpv#OrganisationComplianceManagement",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Risk"
- }
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#RiskMitigationMeasure"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2021-09-01"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -29970,9 +28311,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure"
+ "@id": "https://w3id.org/dpv#OrganisationGovernance"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -29984,46 +28325,39 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicate a risk is mitigated by specified measure"
+ "@value": "Purposes associated with managing compliance for organisation in relation to internal policies"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "is mitigated by measure"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Risk"
+ "@value": "Organisation Compliance Management"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#RiskMitigationMeasure"
+ "@language": "en",
+ "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."
}
]
},
{
- "@id": "https://w3id.org/dpv#Location",
+ "@id": "https://w3id.org/dpv#HumanInvolved",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#HumanInvolvement",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-09-03"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv/examples#E0011"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30033,24 +28367,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "http://www.w3.org/2000/01/rdf-schema#Class"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#StorageLocation"
- },
- {
- "@id": "https://w3id.org/dpv#Country"
- },
- {
- "@id": "https://w3id.org/dpv#SupraNationalUnion"
- },
- {
- "@id": "https://w3id.org/dpv#EconomicUnion"
- },
- {
- "@id": "https://w3id.org/dpv#LocationLocality"
+ "@id": "https://w3id.org/dpv#HumanInvolvement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30062,44 +28379,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A location is a position, site, or area where something is located"
+ "@value": "Humans are involved in the specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Location"
+ "@value": "Human involved"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Location may be geographic, physical, or virtual."
+ "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight."
}
]
},
{
- "@id": "https://w3id.org/dpv#FixedMultipleLocations",
+ "@id": "https://w3id.org/dpv#IncreaseServiceRobustness",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LocationFixture",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30109,7 +28420,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#FixedLocation"
+ "@id": "https://w3id.org/dpv#OptimisationForController"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30121,21 +28432,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location that is fixed with multiple places e.g. multiple cities"
+ "@value": "Purposes associated with improving robustness and resilience of services"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Fixed Multiple Locations"
+ "@value": "Increase Service Robustness"
}
]
},
{
- "@id": "https://w3id.org/dpv#MonitoringPolicies",
+ "@id": "https://w3id.org/dpv#LegitimateInterest",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -30146,13 +28457,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "2021-05-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30162,7 +28467,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GovernanceProcedures"
+ "@id": "https://w3id.org/dpv#LegalBasis"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30174,32 +28479,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Policy for monitoring (e.g. progress, performance)"
+ "@value": "Legitimate Interests of a Party as justification for specified processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Monitoring Policies"
+ "@value": "Legitimate Interest"
}
]
},
{
- "@id": "https://w3id.org/dpv#PersonalisedBenefits",
+ "@id": "https://w3id.org/dpv#isResidualRiskOf",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Risk"
+ }
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Risk"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-07-20"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30207,11 +28521,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#ServicePersonalisation"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -30221,61 +28530,69 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with creating and providing personalised benefits for a service"
+ "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Personalised Benefits"
+ "@value": "is residual risk of"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Risk"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Risk"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataSubjectScale",
+ "@id": "https://w3id.org/dpv#Processing",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Rana Saniei"
+ "@value": "Axel Polleres, Javier Fernández"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2019-04-05"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#Scale"
+ "@language": "en",
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects"
- },
- {
- "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects"
- },
+ "http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects"
+ "@id": "https://w3id.org/dpv/examples#E0005"
},
{
- "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects"
+ "@id": "https://w3id.org/dpv/examples#E0011"
},
{
- "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects"
- },
+ "@id": "https://w3id.org/dpv/examples#E0014"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30287,38 +28604,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Scale of Data Subject(s)"
+ "@value": "Operations or 'processing' performed on data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Subject Scale"
+ "@value": "Processing"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#related": [
+ {
+ "@language": "en",
+ "@value": "spl:AnyProcessing"
}
]
},
{
- "@id": "https://w3id.org/dpv#DigitalSignatures",
+ "@id": "https://w3id.org/dpv#CustomerOrderManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2021-09-08"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30328,7 +28651,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#CustomerManagement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30340,32 +28663,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Expression and authentication of identity through digital information containing cryptographic signatures"
+ "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Digital Signatures"
+ "@value": "Customer Order Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#ThirdPartyAgreement",
+ "@id": "https://w3id.org/dpv#MemberPartnerManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@value": "2021-09-01"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30375,7 +28704,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataProcessingAgreement"
+ "@id": "https://w3id.org/dpv#OrganisationGovernance"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30387,36 +28716,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party"
+ "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Third-Party Agreement"
+ "@value": "Members and Partners Management"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasAuthority",
+ "@id": "https://w3id.org/dpv#PersonnelHiring",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Authority"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-04-20"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30424,6 +28749,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#PersonnelManagement"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -30433,48 +28763,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates applicability of authority for a jurisdiction"
+ "@value": "Purposes associated with management and execution of hiring processes of personnel"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has authority"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Authority"
+ "@value": "Personnel Hiring"
}
]
},
{
- "@id": "https://w3id.org/dpv#DerivedPersonalData",
+ "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2022-08-17"
}
],
"http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-10-13"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)"
+ "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30484,64 +28810,50 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#PersonalData"
- },
- {
- "@id": "https://w3id.org/dpv#DerivedData"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#InferredPersonalData"
+ "@id": "https://w3id.org/dpv#Pseudonymisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "accepted"
+ "@value": "modified"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Personal Data that is obtained or derived from other data"
+ "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Derived Personal Data"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svd:Derived"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used."
+ "@value": "Monotonic Counter Pseudonymisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#CredentialManagement",
+ "@id": "https://w3id.org/dpv#VendorPayment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog"
+ "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2021-09-01"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30551,7 +28863,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuthorisationProcedure"
+ "@id": "https://w3id.org/dpv#VendorManagement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30563,32 +28875,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Management of credentials and their use in authorisations"
+ "@value": "Purposes associated with managing payment of vendors"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Credential Management"
+ "@value": "Vendor Payment"
}
]
},
{
- "@id": "https://w3id.org/dpv#SellProductsToDataSubject",
+ "@id": "https://w3id.org/dpv#CommerciallyConfidentialData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
- }
- ],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@language": "en",
+ "@value": "DGA 6.5(c)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30598,7 +28904,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SellProducts"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30610,43 +28916,88 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects"
+ "@value": "Data protected through Commercial Confidentiality Agreements"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Sell Products to Data Subject"
+ "@value": "CommerciallyConfidentialData"
+ }
+ ]
+ },
+ {
+ "@id": "http://purl.org/dc/terms/isPartOf",
+ "@type": [
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ }
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseRecord"
+ }
+ ],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-02"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ {
+ "@id": "https://w3id.org/dpv#"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ {
+ "@language": "en",
+ "@value": "dct:isPartOf"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."
+ "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseActivity"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#RightExerciseRecord"
}
]
},
{
- "@id": "https://w3id.org/dpv#InferredPersonalData",
+ "@id": "https://w3id.org/dpv#Structure",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30656,10 +29007,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DerivedPersonalData"
- },
- {
- "@id": "https://w3id.org/dpv#GeneratedPersonalData"
+ "@id": "https://w3id.org/dpv#Organise"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30671,24 +29019,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Personal Data that is obtained through inference from other data"
+ "@value": "to arrange data according to a structure"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Inferred Personal Data"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history."
+ "@value": "Structure"
}
]
},
{
- "@id": "https://w3id.org/dpv#EndToEndEncryption",
+ "@id": "https://w3id.org/dpv#BiometricAuthentication",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -30708,7 +29050,7 @@
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30718,7 +29060,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Encryption"
+ "@id": "https://w3id.org/dpv#AuthenticationProtocols"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30730,38 +29072,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party"
+ "@value": "Use of biometric data for authentication"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "End-to-End Encryption (E2EE)"
+ "@value": "Biometric Authentication"
}
]
},
{
- "@id": "https://w3id.org/dpv#VariableLocation",
+ "@id": "https://w3id.org/dpv#PrivacyByDesign",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LocationFixture",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30771,7 +29107,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LocationFixture"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30783,32 +29119,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location that is known but is variable e.g. somewhere within a given area"
+ "@value": "Practices regarding incorporating data protection and privacy in the design of information and services"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Variable Location"
+ "@value": "Privacy by Design"
}
]
},
{
- "@id": "https://w3id.org/dpv#AcademicResearch",
+ "@id": "https://w3id.org/dpv#Justification",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30818,7 +29153,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ResearchAndDevelopment"
+ "@id": "https://w3id.org/dpv#Context"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30830,38 +29165,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"
+ "@value": "A form of documentation providing reaosns, explanations, or justifications"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Academic Research"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svpu:Education"
+ "@value": "Justification"
}
]
},
{
- "@id": "https://w3id.org/dpv#Subscriber",
+ "@id": "https://w3id.org/dpv#AsymmetricCryptography",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30871,7 +29206,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30883,44 +29218,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that subscribe to service(s)"
+ "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Subscriber"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "note: subscriber can be customer or consumer"
+ "@value": "Asymmetric Cryptography"
}
]
},
{
- "@id": "https://w3id.org/dpv#Collect",
+ "@id": "https://w3id.org/dpv#Contract",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
- }
- ],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv/examples#E0018"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2021-04-07"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30930,7 +29253,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Obtain"
+ "@id": "https://w3id.org/dpv#LegalAgreement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30942,38 +29265,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to gather data from someone"
+ "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Collect"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svpr:Collect"
+ "@value": "Contract"
}
]
},
{
- "@id": "https://w3id.org/dpv#Employee",
+ "@id": "https://w3id.org/dpv#JointDataControllersAgreement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2022-01-26"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -30983,7 +29300,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#DataProcessingAgreement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -30995,38 +29312,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that are employees"
+ "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Employee"
+ "@value": "Joint Data Controllers Agreement"
}
]
},
{
- "@id": "https://w3id.org/dpv#CryptographicAuthentication",
+ "@id": "https://w3id.org/dpv#Client",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#DataSubject",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31036,24 +29347,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuthenticationProtocols"
- },
- {
- "@id": "https://w3id.org/dpv#CryptographicMethods"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#MessageAuthenticationCodes"
- },
- {
- "@id": "https://w3id.org/dpv#Authentication-ABC"
- },
- {
- "@id": "https://w3id.org/dpv#Authentication-PABC"
- },
- {
- "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode"
+ "@id": "https://w3id.org/dpv#Customer"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -31065,36 +29359,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of cryptography for authentication"
+ "@value": "Data subjects that are clients or recipients of services"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Cryptographic Authentication"
+ "@value": "Client"
}
]
},
{
- "@id": "https://w3id.org/dpv#isAuthorityFor",
+ "@id": "https://w3id.org/dpv#isIndicatedBy",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/domainIncludes": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Authority"
+ "@id": "https://w3id.org/dpv#Entity"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-06-21"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31111,43 +29405,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates area, scope, or applicability of an Authority"
+ "@value": "Specifies entity who indicates the specific context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "is authority for"
+ "@value": "is indicated by"
}
],
- "https://schema.org/domainIncludes": [
+ "https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#Authority"
+ "@id": "https://w3id.org/dpv#Entity"
}
]
},
{
- "@id": "https://w3id.org/dpv#InformationSecurityPolicy",
+ "@id": "https://w3id.org/dpv#ProcessingScale",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Piero Bonatti"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "2022-09-07"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31157,7 +29444,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Policy"
+ "@id": "https://w3id.org/dpv#Scale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -31169,22 +29456,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Policy regarding security of information"
+ "@value": "Scale of Processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Information Security Policy"
+ "@value": "Processing Scale"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context."
}
]
},
{
- "@id": "https://w3id.org/dpv#CryptographicMethods",
+ "@id": "https://w3id.org/dpv#isPolicyFor",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Policy"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
@@ -31194,13 +29491,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2022-01-26"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31208,64 +29499,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments"
- },
- {
- "@id": "https://w3id.org/dpv#PostQuantumCryptography"
- },
- {
- "@id": "https://w3id.org/dpv#HomomorphicEncryption"
- },
- {
- "@id": "https://w3id.org/dpv#CryptographicKeyManagement"
- },
- {
- "@id": "https://w3id.org/dpv#CryptographicAuthentication"
- },
- {
- "@id": "https://w3id.org/dpv#AsymmetricCryptography"
- },
- {
- "@id": "https://w3id.org/dpv#PrivateInformationRetrieval"
- },
- {
- "@id": "https://w3id.org/dpv#QuantumCryptography"
- },
- {
- "@id": "https://w3id.org/dpv#DigitalSignatures"
- },
- {
- "@id": "https://w3id.org/dpv#DifferentialPrivacy"
- },
- {
- "@id": "https://w3id.org/dpv#SecureMultiPartyComputation"
- },
- {
- "@id": "https://w3id.org/dpv#SecretSharingSchemes"
- },
- {
- "@id": "https://w3id.org/dpv#SymmetricCryptography"
- },
- {
- "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol"
- },
- {
- "@id": "https://w3id.org/dpv#TrustedComputing"
- },
- {
- "@id": "https://w3id.org/dpv#HashFunctions"
- },
- {
- "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -31275,33 +29508,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of cryptographic methods to perform tasks"
+ "@value": "Indicates the context or application of policy"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Cryptographic Methods"
+ "@value": "is policy for"
+ }
+ ],
+ "https://schema.org/domainIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Policy"
}
]
},
{
- "@id": "https://w3id.org/dpv#Erase",
+ "@id": "https://w3id.org/dpv#PartialAutomation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#Automation",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31311,7 +29543,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Remove"
+ "@id": "https://w3id.org/dpv#Automation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -31323,32 +29555,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to delete data"
+ "@value": "Some sub-functions of the system are fully automated while the system remains under the control of an external agent"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Erase"
+ "@value": "Partial Automation"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification"
}
]
},
{
- "@id": "https://w3id.org/dpv#CustomerCare",
+ "@id": "https://w3id.org/dpv#hasFrequency",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Frequency"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-02-16"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31356,16 +29598,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#CustomerManagement"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#CommunicationForCustomerCare"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -31375,27 +29607,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"
+ "@value": "Indicates the frequency with which something takes place"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Customer Care"
+ "@value": "has frequency"
}
],
- "http://www.w3.org/2004/02/skos/core#related": [
+ "https://schema.org/rangeIncludes": [
{
- "@language": "en",
- "@value": "svpu:Feedback"
+ "@id": "https://w3id.org/dpv#Frequency"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataProcessingRecord",
+ "@id": "https://w3id.org/dpv#WebSecurityProtocols",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -31406,22 +29637,23 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#RecordsOfActivities"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsentRecord"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -31433,38 +29665,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Record of data processing, whether ex-ante or ex-post"
+ "@value": "Security implemented at or over web-based protocols"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Processing Record"
+ "@value": "Web Security Protocols"
}
]
},
{
- "@id": "https://w3id.org/dpv#ComplianceMonitoring",
+ "@id": "https://w3id.org/dpv#EncryptionInTransfer",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31474,7 +29700,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GovernanceProcedures"
+ "@id": "https://w3id.org/dpv#Encryption"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -31486,26 +29712,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Monitoring of compliance (e.g. internal policy, regulations)"
+ "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Compliance Monitoring"
+ "@value": "Encryption in Transfer"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasJurisdiction",
+ "@id": "https://w3id.org/dpv#IndustryConsortium",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Location"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -31515,49 +29736,19 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
- {
- "@id": "https://w3id.org/dpv#"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
+ "@value": "2022-02-02"
}
],
- "http://www.w3.org/2004/02/skos/core#definition": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "Indicates applicability of specified jurisdiction"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "has jurisdiction"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Location"
- }
- ]
- },
- {
- "@id": "https://w3id.org/dpv#NotAutomated",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Automation",
- "http://www.w3.org/2002/07/owl#Class"
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31567,7 +29758,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Automation"
+ "@id": "https://w3id.org/dpv#Organisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -31579,37 +29770,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The operator fully controls the system"
+ "@value": "A consortium established and comprising on industry organisations"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Not Automated"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Human Involvement is necessary here as there is no automation"
+ "@value": "Industry Consortium"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasContext",
+ "@id": "https://w3id.org/dpv#HashFunctions",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/dcam/rangeIncludes": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "https://w3id.org/dpv#Context"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31617,6 +29809,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -31626,37 +29823,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates a purpose is restricted to the specified context(s)"
+ "@value": "Use of hash functions to map information or to retrieve a prior categorisation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has context"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Context"
+ "@value": "Hash Functions"
}
]
},
{
- "@id": "https://w3id.org/dpv#InformedConsent",
+ "@id": "https://w3id.org/dpv#Screen",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-21"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31666,15 +29858,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Consent"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ImpliedConsent"
- },
- {
- "@id": "https://w3id.org/dpv#ExpressedConsent"
+ "@id": "https://w3id.org/dpv#Transform"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -31686,44 +29870,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"
+ "@value": "to remove data for some criteria"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Informed Consent"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements"
+ "@value": "Screen"
}
]
},
{
- "@id": "https://w3id.org/dpv#HumanInvolvementForOversight",
+ "@id": "https://w3id.org/dpv#hasDataVolume",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#HumanInvolvement",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@id": "https://w3id.org/dpv#DataVolume"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-07"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-06-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31731,9 +29907,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#HumanInvolvement"
+ "@id": "https://w3id.org/dpv#hasScale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -31745,44 +29921,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs"
+ "@value": "Indicates the volume of data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Human Involvement for Oversight"
+ "@value": "has data volume"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/rangeIncludes": [
{
- "@language": "en",
- "@value": "Oversight by itself does not indicate the ability to intervene or control the operations."
+ "@id": "https://w3id.org/dpv#DataVolume"
}
]
},
{
- "@id": "https://w3id.org/dpv#VendorSelectionAssessment",
+ "@id": "https://w3id.org/dpv#HighAutomation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#Automation",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31792,7 +29956,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#VendorManagement"
+ "@id": "https://w3id.org/dpv#Automation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -31804,21 +29968,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors"
+ "@value": "The system performs parts of its mission without external intervention"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Vendor Selection Assessment"
+ "@value": "High Automation"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions"
}
]
},
{
- "@id": "https://w3id.org/dpv#BiometricAuthentication",
+ "@id": "https://w3id.org/dpv#RegionalAuthority",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -31829,13 +29998,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2022-02-02"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31845,7 +30014,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuthenticationProtocols"
+ "@id": "https://w3id.org/dpv#Authority"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -31857,33 +30026,43 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of biometric data for authentication"
+ "@value": "An authority tasked with overseeing legal compliance for a region"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Biometric Authentication"
+ "@value": "Regional Authority"
}
]
},
{
- "@id": "https://w3id.org/dpv#Consult",
+ "@id": "https://w3id.org/dpv#DataSubject",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Axel Polleres, Javier Fernández"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "2019-04-05"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
+ "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31893,15 +30072,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Use"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Monitor"
- },
- {
- "@id": "https://w3id.org/dpv#Query"
+ "@id": "https://w3id.org/dpv#LegalEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -31913,44 +30084,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to consult or query data"
+ "@value": "The individual (or category of individuals) whose personal data is being processed"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consult"
+ "@value": "Data Subject"
}
],
- "http://www.w3.org/2004/02/skos/core#related": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "svpr:Query"
+ "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing",
+ "@id": "https://w3id.org/dpv#DataControllerDataSource",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConsentStatus",
+ "https://w3id.org/dpv#DataSource",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
+ "@value": "2023-10-12"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -31960,15 +30120,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsentStatus"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#RenewedConsentGiven"
- },
- {
- "@id": "https://w3id.org/dpv#ConsentGiven"
+ "@id": "https://w3id.org/dpv#DataSource"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -31980,46 +30132,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "States of consent that can be used as valid justifications for processing data"
+ "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Status Valid for Processing"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Practically, given consent is the only valid state for processing"
+ "@value": "Data Controller as Data Source"
}
]
},
{
- "@id": "https://w3id.org/dpv#PrivacyNotice",
+ "@id": "https://w3id.org/dpv#TechnicalMeasure",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2019-04-05"
}
],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0018"
- },
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv/examples#E0025"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32029,12 +30172,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Notice"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ConsentNotice"
+ "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32046,32 +30184,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Represents a notice or document outlining information regarding privacy"
+ "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Privacy Notice"
+ "@value": "Technical Measure"
}
]
},
{
- "@id": "https://w3id.org/dpv#InternalResourceOptimisation",
+ "@id": "https://w3id.org/dpv#Status",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32081,7 +30218,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OptimisationForController"
+ "@id": "https://w3id.org/dpv#Context"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32093,21 +30230,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation"
+ "@value": "The status or state of something"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Internal Resource Optimisation"
+ "@value": "Status"
}
]
},
{
- "@id": "https://w3id.org/dpv#AsymmetricCryptography",
+ "@id": "https://w3id.org/dpv#PartiallyCompliant",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#ComplianceStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -32118,13 +30255,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32134,7 +30265,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#ComplianceStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32146,32 +30277,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys"
+ "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Asymmetric Cryptography"
+ "@value": "Partially Compliant"
}
]
},
{
- "@id": "https://w3id.org/dpv#NonConformant",
+ "@id": "https://w3id.org/dpv#ServiceRegistration",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConformanceStatus",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32181,7 +30312,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConformanceStatus"
+ "@id": "https://w3id.org/dpv#ServiceProvision"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32193,21 +30324,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of being non-conformant"
+ "@value": "Purposes associated with registering users and collecting information required for providing a service"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "NonConformant"
+ "@value": "Service Registration"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"
}
]
},
{
- "@id": "https://w3id.org/dpv#SporadicFrequency",
+ "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Frequency",
+ "https://w3id.org/dpv#DataSubjectScale",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -32221,12 +30358,6 @@
"@value": "2022-06-15"
}
],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
- }
- ],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
"@id": "https://w3id.org/dpv#"
@@ -32234,7 +30365,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Frequency"
+ "@id": "https://w3id.org/dpv#DataSubjectScale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32246,18 +30377,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Frequency where occurences are sporadic or infrequent or sparse"
+ "@value": "Scale of data subjects considered singular i.e. a specific data subject"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Sporadic Frequency"
+ "@value": "Singular Scale Of Data Subjects"
}
]
},
{
- "@id": "https://w3id.org/dpv#PrivateInformationRetrieval",
+ "@id": "https://w3id.org/dpv#Pseudonymisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#TechnicalMeasure",
@@ -32265,19 +30396,25 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2019-04-05"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-11-24"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
+ "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32287,39 +30424,44 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicMethods"
+ "@id": "https://w3id.org/dpv#Deidentification"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "accepted"
+ "@value": "modified"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"
+ "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Private Information Retrieval"
+ "@value": "Pseudonymisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataProcessorContract",
+ "@id": "https://w3id.org/dpv#CommunicationManagement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2021-09-01"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32329,7 +30471,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Contract"
+ "@id": "https://w3id.org/dpv#Purpose"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32341,21 +30483,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing"
+ "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Processor Contract"
+ "@value": "Communication Management"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."
}
]
},
{
- "@id": "https://w3id.org/dpv#PrivateLocation",
+ "@id": "https://w3id.org/dpv#EndToEndEncryption",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Location",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -32366,7 +30514,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32376,7 +30530,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LocalLocation"
+ "@id": "https://w3id.org/dpv#Encryption"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32388,22 +30542,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space"
+ "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Private Location"
+ "@value": "End-to-End Encryption (E2EE)"
}
]
},
{
- "@id": "https://w3id.org/dpv#ComplianceViolation",
+ "@id": "http://purl.org/dc/terms/accessRights",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ComplianceStatus",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/terms/contributor": [
{
@@ -32413,13 +30566,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-07"
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32427,38 +30574,21 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#ComplianceStatus"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#definition": [
- {
- "@language": "en",
- "@value": "State where compliance cannot be achieved due to requirements being violated"
- }
- ],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Compliance Violation"
+ "@value": "dct:accessRights"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Changed from \"violation of compliance\" for consistency with other terms"
+ "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)"
}
]
},
{
- "@id": "https://w3id.org/dpv#SubProcessorAgreement",
+ "@id": "https://w3id.org/dpv#RiskManagementPlan",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#OrganisationalMeasure",
@@ -32466,13 +30596,19 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-26"
+ "@value": "2022-08-18"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ISO 31073:2022,https://www.iso.org/standard/79637.html)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32482,7 +30618,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataProcessingAgreement"
+ "@id": "https://w3id.org/dpv#SecurityProcedure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32494,37 +30630,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor"
+ "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Sub-Processor Agreement"
+ "@value": "Risk Management Plan"
}
]
},
{
- "@id": "https://w3id.org/dpv#Harm",
+ "@id": "https://w3id.org/dpv#hasJointDataControllers",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Impact",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves"
+ "@id": "https://w3id.org/dpv#JointDataControllers"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-13"
+ "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv/examples#E0029"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-02-09"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32532,50 +30667,51 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#Damage"
+ "@id": "https://w3id.org/dpv#hasDataController"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "changed"
+ "@value": "accepted"
}
],
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Impact that acts as or causes harms"
+ "@value": "Indicates inclusion or applicability of a Joint Data Controller"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Harm"
+ "@value": "has joint data controllers"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#JointDataControllers"
}
]
},
{
- "@id": "https://w3id.org/dpv#StorageCondition",
+ "@id": "https://w3id.org/dpv#PhysicalMeasure",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2023-12-10"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv/examples#E0011"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32585,21 +30721,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingCondition"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#StorageDeletion"
- },
- {
- "@id": "https://w3id.org/dpv#StorageDuration"
- },
- {
- "@id": "https://w3id.org/dpv#StorageLocation"
- },
- {
- "@id": "https://w3id.org/dpv#StorageRestoration"
+ "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32611,21 +30733,20 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Conditions required or followed regarding storage of data"
+ "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Storage Condition"
+ "@value": "Physical Measure"
}
]
},
{
- "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures",
+ "@id": "https://w3id.org/dpv#HumanInvolvement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -32636,13 +30757,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2022-01-26"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32652,7 +30773,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityProcedure"
+ "@id": "https://w3id.org/dpv#ProcessingContext"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32664,38 +30785,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Procedures related to security associated with Third Parties"
+ "@value": "The involvement of humans in specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Third Party Security Procedures"
+ "@value": "Human Involvement"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources."
}
]
},
{
- "@id": "https://w3id.org/dpv#NonCompliant",
+ "@id": "https://w3id.org/dpv#GeneratedData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ComplianceStatus",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-09-07"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32705,7 +30820,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ComplianceStatus"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32717,38 +30832,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of non-compliance where objectives have not been met, but have not been violated"
+ "@value": "Data that has been obtained through generation or creation as a source"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Non Compliant"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Changed from not compliant for consistency in commonly used terms"
+ "@value": "Generated Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#LegitimateInterestAssessment",
+ "@id": "https://w3id.org/dpv#PrivateLocation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Location",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32758,7 +30867,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Assessment"
+ "@id": "https://w3id.org/dpv#LocalLocation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32770,18 +30879,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller"
+ "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Legitimate Interest Assessment"
+ "@value": "Private Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#TemporalDuration",
+ "@id": "https://w3id.org/dpv#SupraNationalUnion",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
@@ -32794,13 +30903,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32810,7 +30913,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Duration"
+ "@id": "https://w3id.org/dpv#Location"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32822,31 +30925,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Duration that has a fixed temporal duration e.g. 6 months"
+ "@value": "A political union of two or more countries with an establishment of common authority"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Temporal Duration"
+ "@value": "Supranational Union"
}
]
},
{
- "@id": "https://w3id.org/dpv#NonPersonalData",
+ "@id": "https://w3id.org/dpv#DataProcessingAgreement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-01-26"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32856,12 +30960,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Data"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#AnonymisedData"
+ "@id": "https://w3id.org/dpv#LegalAgreement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32873,32 +30972,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data that is not Personal Data"
+ "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Non-Personal Data"
+ "@value": "Data Processing Agreement"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances."
+ "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."
}
]
},
{
- "@id": "https://w3id.org/dpv#RegularityOfRecertification",
+ "@id": "https://w3id.org/dpv#hasSector",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@id": "https://w3id.org/dpv#Sector"
}
],
"http://purl.org/dc/terms/created": [
@@ -32912,11 +31010,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -32926,21 +31019,25 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Policy regarding repetition or renewal of existing certification(s)"
+ "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Regularity of Re-certification"
+ "@value": "has sector"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Sector"
}
]
},
{
- "@id": "https://w3id.org/dpv#ActivityProposed",
+ "@id": "https://w3id.org/dpv#Law",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ActivityStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -32951,7 +31048,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -32961,7 +31058,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ActivityStatus"
+ "@id": "http://www.w3.org/2000/01/rdf-schema#Class"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -32973,33 +31070,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of an activity being proposed or planned i.e. yet to occur"
+ "@value": "A law is a set of rules created by government or authorities"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Activity Proposed"
+ "@value": "Law"
}
]
},
{
- "@id": "https://w3id.org/dpv#Organise",
+ "@id": "https://w3id.org/dpv#hasPhysicalMeasure",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@id": "https://w3id.org/dpv#PhysicalMeasure"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33007,14 +31102,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Processing"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#Structure"
+ "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33026,32 +31116,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to organize data for arranging or classifying"
+ "@value": "Indicates use or applicability of Physical measure"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Organise"
+ "@value": "has physical measure"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#PhysicalMeasure"
}
]
},
{
- "@id": "https://w3id.org/dpv#Safeguard",
+ "@id": "https://w3id.org/dpv#DataSubProcessor",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-22"
+ "@value": "2020-11-25"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33061,12 +31155,59 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
+ "@id": "https://w3id.org/dpv#DataProcessor"
+ }
+ ],
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
+ {
+ "@language": "en",
+ "@value": "accepted"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#definition": [
+ {
+ "@language": "en",
+ "@value": "A 'sub-processor' is a processor engaged by another processor"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ {
+ "@language": "en",
+ "@value": "Data Sub-Processor"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'"
+ }
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#hasRight",
+ "@type": [
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Right"
+ }
+ ],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-18"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#SafeguardForDataTransfer"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33078,24 +31219,23 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"
+ "@value": "Indicates use or applicability of Right"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Safeguard"
+ "@value": "has right"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/rangeIncludes": [
{
- "@language": "en",
- "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers"
+ "@id": "https://w3id.org/dpv#Right"
}
]
},
{
- "@id": "https://w3id.org/dpv#ContinousFrequency",
+ "@id": "https://w3id.org/dpv#OftenFrequency",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Frequency",
@@ -33137,38 +31277,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Frequency where occurences are continous"
+ "@value": "Frequency where occurences are often or frequent, but not continous"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Continous Frequency"
+ "@value": "Often Frequency"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentExpired",
+ "@id": "https://w3id.org/dpv#Match",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConsentStatus",
+ "https://w3id.org/dpv#Processing",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2022-04-20"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
+ "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33178,7 +31318,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
+ "@id": "https://w3id.org/dpv#Use"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33190,43 +31330,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The state where the temporal or contextual validity of consent has 'expired'"
+ "@value": "to combine, compare, or match data from different sources"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Expired"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data"
+ "@value": "Match"
}
]
},
{
- "@id": "https://w3id.org/dpv#HighAutomation",
+ "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Automation",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Bud Bruegger"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2019-04-05"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2023-12-10"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Automation"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33238,37 +31377,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The system performs parts of its mission without external intervention"
+ "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "High Automation"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions"
+ "@value": "Technical and Organisational Measure"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsequenceOfSuccess",
+ "@id": "https://w3id.org/dpv#TargetedAdvertising",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-23"
+ "@value": "2022-03-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33278,7 +31412,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Consequence"
+ "@id": "https://w3id.org/dpv#PersonalisedAdvertising"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33290,42 +31424,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The consequence(s) possible or arising from success of specified context"
+ "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consequence of Success"
+ "@value": "Targeted Advertising"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasDataSubject",
+ "@id": "https://w3id.org/dpv#LargeDataVolume",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataSubject"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#DataVolume",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-04"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33333,9 +31457,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasEntity"
+ "@id": "https://w3id.org/dpv#DataVolume"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33347,26 +31471,20 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates association with Data Subject"
+ "@value": "Data volume that is considered large within the context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has data subject"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@value": "Large Data Volume"
}
]
},
{
- "@id": "https://w3id.org/dpv#UseSyntheticData",
+ "@id": "https://w3id.org/dpv#Organisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -33377,13 +31495,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
+ "@value": "2022-02-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33393,7 +31505,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityMethod"
+ "@id": "https://w3id.org/dpv#LegalEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33405,21 +31517,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects"
+ "@value": "A general term reflecting a company or a business or a group acting as a unit"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Use of Synthetic Data"
+ "@value": "Organisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#RegionalScale",
+ "@id": "https://w3id.org/dpv#NetworkSecurityProtocols",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#GeographicCoverage",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -33430,7 +31542,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33440,7 +31558,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#GeographicCoverage"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33452,36 +31570,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Geographic coverage spanning a specific region or regions"
+ "@value": "Security implemented at or over networks protocols"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Regional Scale"
+ "@value": "Network Security Protocols"
}
]
},
{
- "@id": "https://w3id.org/dpv#Necessity",
+ "@id": "https://w3id.org/dpv#AssetManagementProcedures",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-12"
+ "@value": "2022-08-17"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv/examples#E0028"
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33491,18 +31611,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Context"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#NotRequired"
- },
- {
- "@id": "https://w3id.org/dpv#Required"
- },
- {
- "@id": "https://w3id.org/dpv#Optional"
+ "@id": "https://w3id.org/dpv#GovernanceProcedures"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33514,37 +31623,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An indication of 'necessity' within a context"
+ "@value": "Procedures related to management of assets"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Necessity"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion."
+ "@value": "Asset Management Procedures"
}
]
},
{
- "@id": "https://w3id.org/dpv#JointDataControllers",
+ "@id": "https://w3id.org/dpv#PublicLocation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Location",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg Krog, Harshvardhan Pandit"
+ "@value": "Georg P Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-02"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33554,7 +31658,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataController"
+ "@id": "https://w3id.org/dpv#LocalLocation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33566,89 +31670,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A group of Data Controllers that jointly determine the purposes and means of processing"
+ "@value": "Location that is or can be accessed by the public"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Joint Data Controllers"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)"
+ "@value": "Public Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasName",
+ "@id": "https://w3id.org/dpv#DifferentialPrivacy",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#TechnicalMeasure",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
- {
- "@id": "https://w3id.org/dpv#"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#definition": [
- {
- "@language": "en",
- "@value": "Specifies name of a legal entity"
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "has name"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
- }
- ]
- },
- {
- "@id": "https://w3id.org/dpv#RightExerciseRecord",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
- "http://www.w3.org/2002/07/owl#Class"
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan"
- }
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33658,7 +31711,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Record"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33670,37 +31723,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Record of a Right being exercised"
+ "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Right Exercise Record"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity"
+ "@value": "Differential Privacy"
}
]
},
{
- "@id": "https://w3id.org/dpv#Country",
+ "@id": "https://w3id.org/dpv#hasResponsibleEntity",
"@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "http://www.w3.org/2002/07/owl#Class"
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#Entity"
+ }
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-01-19"
+ "@value": "2022-03-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33708,17 +31760,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Location"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Region"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
{
- "@id": "https://w3id.org/dpv#ThirdCountry"
+ "@id": "https://w3id.org/dpv#hasEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33730,38 +31774,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"
+ "@value": "Specifies the indicated entity is responsible within some context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Country"
+ "@value": "has responsible entity"
}
],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ "https://schema.org/rangeIncludes": [
{
- "@language": "en",
- "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO."
+ "@id": "https://w3id.org/dpv#Entity"
}
]
},
{
- "@id": "https://w3id.org/dpv#AntiTerrorismOperations",
+ "@id": "https://w3id.org/dpv#SubProcessorAgreement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-20"
+ "@value": "2022-01-26"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33771,7 +31814,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#EnforceSecurity"
+ "@id": "https://w3id.org/dpv#DataProcessingAgreement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33783,32 +31826,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"
+ "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Anti-Terrorism Operations"
+ "@value": "Sub-Processor Agreement"
}
]
},
{
- "@id": "https://w3id.org/dpv#Applicant",
+ "@id": "https://w3id.org/dpv#RequestAcknowledged",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#RequestStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33818,7 +31861,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#RequestStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33830,21 +31873,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that are applicants in some context"
+ "@value": "State of a request being acknowledged"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Applicant"
+ "@value": "Request Acknowledged"
}
]
},
{
- "@id": "https://w3id.org/dpv#Conformant",
+ "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConformanceStatus",
+ "https://w3id.org/dpv#DataSubjectScale",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -33855,7 +31898,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -33865,7 +31908,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConformanceStatus"
+ "@id": "https://w3id.org/dpv#DataSubjectScale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33877,46 +31920,41 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of being conformant"
+ "@value": "Scale of data subjects considered huge or more than large within the context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Conformant"
+ "@value": "Huge Scale Of Data Subjects"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasRelationWithDataSubject",
+ "@id": "https://w3id.org/dpv#Entity",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-21"
+ "@value": "2022-02-02"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv#"
+ "@id": "https://w3id.org/dpv/examples#E0027"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#hasEntity"
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -33928,84 +31966,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the relation between specified Entity and Data Subject"
+ "@value": "A human or non-human 'thing' that constitutes as an entity"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has relation with data subject"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
+ "@value": "Entity"
}
]
},
{
- "@id": "https://w3id.org/dpv#PIA",
+ "@id": "https://w3id.org/dpv#PrivateInformationRetrieval",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
- {
- "@id": "https://w3id.org/dpv#"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#ImpactAssessment"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#definition": [
- {
- "@language": "en",
- "@value": "Carrying out an impact assessment regarding privacy risks"
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "Privacy Impact Assessment"
- }
- ]
- },
- {
- "@id": "https://w3id.org/dpv#Required",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Necessity",
- "http://www.w3.org/2002/07/owl#Class"
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
- }
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-13"
+ "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34015,7 +32007,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Necessity"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34027,32 +32019,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indication of 'required' or 'necessary'"
+ "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Required"
+ "@value": "Private Information Retrieval"
}
]
},
{
- "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects",
+ "@id": "https://w3id.org/dpv#NonPublicDataSource",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubjectScale",
+ "https://w3id.org/dpv#DataSource",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
+ "@value": "2022-01-26"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34062,7 +32054,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubjectScale"
+ "@id": "https://w3id.org/dpv#DataSource"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34074,18 +32066,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Scale of data subjects considered sporadic or sparse within the context"
+ "@value": "A source of data that is not publicly accessible or available"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Sporadic Scale Of Data Subjects"
+ "@value": "Non-Public Data Source"
}
]
},
{
- "@id": "https://w3id.org/dpv#ExpressedConsent",
+ "@id": "https://w3id.org/dpv#ImpliedConsent",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#LegalBasis",
@@ -34112,11 +32104,6 @@
"@id": "https://w3id.org/dpv#InformedConsent"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -34126,42 +32113,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Consent that is expressed through an action intended to convey a consenting decision"
+ "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Expressed Consent"
+ "@value": "Implied Consent"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form"
+ "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance."
}
]
},
{
- "@id": "https://w3id.org/dpv#hasGeographicCoverage",
+ "@id": "https://w3id.org/dpv#hasSeverity",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#GeographicCoverage"
+ "@id": "https://w3id.org/dpv#Severity"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
+ "@value": "2022-07-20"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34169,11 +32156,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasScale"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -34183,37 +32165,37 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicate the geographic coverage (of specified context)"
+ "@value": "Indicates the severity associated with a concept"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has geographic coverage"
+ "@value": "has severity"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#GeographicCoverage"
+ "@id": "https://w3id.org/dpv#Severity"
}
]
},
{
- "@id": "https://w3id.org/dpv#Optional",
+ "@id": "https://w3id.org/dpv#LegitimateInterestOfController",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Necessity",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves"
+ "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-14"
+ "@value": "2021-05-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34223,7 +32205,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Necessity"
+ "@id": "https://w3id.org/dpv#LegitimateInterest"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34235,21 +32217,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indication of 'optional' or 'voluntary'"
+ "@value": "Legitimate Interests of a Data Controller in conducting specified processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Optional"
+ "@value": "Legitimate Interest of Controller"
}
]
},
{
- "@id": "https://w3id.org/dpv#EducationalTraining",
+ "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -34276,7 +32258,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#StaffTraining"
+ "@id": "https://w3id.org/dpv#SecurityMethod"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34288,37 +32270,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Training methods that are intended to provide education on topic(s)"
+ "@value": "Methods that assess or discover vulnerabilities in a system"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Educational Training"
+ "@value": "Vulnerability Testing Methods"
}
]
},
{
- "@id": "https://w3id.org/dpv#StaffTraining",
+ "@id": "https://w3id.org/dpv#MediumScaleProcessing",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#ProcessingScale",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
- }
- ],
- "http://purl.org/vocab/vann/example": [
- {
- "@id": "https://w3id.org/dpv/examples#E0017"
+ "@value": "2022-09-07"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34328,24 +32305,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining"
- },
- {
- "@id": "https://w3id.org/dpv#DataProtectionTraining"
- },
- {
- "@id": "https://w3id.org/dpv#CybersecurityTraining"
- },
- {
- "@id": "https://w3id.org/dpv#EducationalTraining"
- },
- {
- "@id": "https://w3id.org/dpv#ProfessionalTraining"
+ "@id": "https://w3id.org/dpv#ProcessingScale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34357,32 +32317,31 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Practices and policies regarding training of staff members"
+ "@value": "Processing that takes place at medium scales (as specified by some criteria)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Staff Training"
+ "@value": "Medium Scale Processing"
}
]
},
{
- "@id": "https://w3id.org/dpv#RightExerciseActivity",
+ "@id": "https://w3id.org/dpv#GeographicCoverage",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-02"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34392,7 +32351,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
+ "@id": "https://w3id.org/dpv#Scale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34404,38 +32363,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An activity representing an exercising of an active right"
+ "@value": "Indicate of scale in terms of geographic coverage"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Right Exercise Activity"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."
+ "@value": "Geographic Coverage"
}
]
},
{
- "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed",
+ "@id": "https://w3id.org/dpv#CollectedData",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#RequestStatus",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34445,7 +32392,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#RequestStatus"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34457,21 +32404,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of a request's required action having been performed by the other party"
+ "@value": "Data that has been obtained by collecting it from a source"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Request Required Action Performed"
+ "@value": "Collected Data"
}
]
},
{
- "@id": "https://w3id.org/dpv#AuditRequested",
+ "@id": "https://w3id.org/dpv#Authentication-PABC",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#AuditStatus",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -34482,7 +32429,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34492,7 +32445,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#AuditStatus"
+ "@id": "https://w3id.org/dpv#CryptographicAuthentication"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34504,21 +32457,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of an audit being requested whose outcome is not yet known"
+ "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Audit Requested"
+ "@value": "Authentication using PABC"
}
]
},
{
- "@id": "https://w3id.org/dpv#CybersecurityTraining",
+ "@id": "https://w3id.org/dpv#ActivityNotCompleted",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#ActivityStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -34529,13 +32482,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34545,7 +32492,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#StaffTraining"
+ "@id": "https://w3id.org/dpv#ActivityStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34557,21 +32504,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Training methods related to cybersecurity"
+ "@value": "State of an activity that could not be completed, but has reached some end state"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Cybersecurity Training"
+ "@value": "Acitivity Not Completed"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion."
}
]
},
{
- "@id": "https://w3id.org/dpv#Authentication-PABC",
+ "@id": "https://w3id.org/dpv#Region",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -34582,13 +32534,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34598,7 +32544,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CryptographicAuthentication"
+ "@id": "https://w3id.org/dpv#Country"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34610,32 +32556,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication"
+ "@value": "A region is an area or site that is considered a location"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Authentication using PABC"
+ "@value": "Region"
}
]
},
{
- "@id": "https://w3id.org/dpv#Certification",
+ "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2022-08-17"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34645,7 +32597,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#CertificationSeal"
+ "@id": "https://w3id.org/dpv#CryptographicAuthentication"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34657,20 +32609,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance"
+ "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Certification"
+ "@value": "Hash-based Message Authentication Code (HMAC)"
}
]
},
{
- "@id": "https://w3id.org/dpv#Organisation",
+ "@id": "https://w3id.org/dpv#SecurityProcedure",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -34681,7 +32634,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-02"
+ "@value": "2022-08-24"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34691,30 +32644,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#LegalEntity"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#IndustryConsortium"
- },
- {
- "@id": "https://w3id.org/dpv#GovernmentalOrganisation"
- },
- {
- "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation"
- },
- {
- "@id": "https://w3id.org/dpv#ForProfitOrganisation"
- },
- {
- "@id": "https://w3id.org/dpv#NonProfitOrganisation"
- },
- {
- "@id": "https://w3id.org/dpv#AcademicScientificOrganisation"
- },
- {
- "@id": "https://w3id.org/dpv#InternationalOrganisation"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34726,27 +32656,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A general term reflecting a company or a business or a group acting as a unit"
+ "@value": "Procedures associated with assessing, implementing, and evaluating security"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Organisation"
+ "@value": "Security Procedure"
}
]
},
{
- "@id": "https://w3id.org/dpv#DataControllerDataSource",
+ "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSource",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-10-12"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34756,7 +32691,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSource"
+ "@id": "https://w3id.org/dpv#ConsultationWithDataSubject"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34768,79 +32703,44 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data"
+ "@value": "Consultation with representative of data subject(s)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Controller as Data Source"
+ "@value": "Consultation with Data Subject Representative"
}
]
},
{
- "@id": "https://w3id.org/dpv#Observe",
+ "@id": "https://w3id.org/dpv#LargeScaleProcessing",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#ProcessingScale",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog"
+ "@value": "Harshvardhan J. Pandit, Piero Bonatti"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-15"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
- {
- "@id": "https://w3id.org/dpv#"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#Obtain"
- }
- ],
- "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
- {
- "@language": "en",
- "@value": "accepted"
+ "@value": "2020-11-04"
}
],
- "http://www.w3.org/2004/02/skos/core#definition": [
+ "http://purl.org/dc/terms/modified": [
{
- "@language": "en",
- "@value": "to obtain data through observation"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-09-07"
}
],
- "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ "http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "Observe"
- }
- ]
- },
- {
- "@id": "https://w3id.org/dpv#CommunicationManagement",
- "@type": [
- "http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
- "http://www.w3.org/2002/07/owl#Class"
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit"
- }
- ],
- "http://purl.org/dc/terms/created": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34850,12 +32750,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Purpose"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#CommunicationForCustomerCare"
+ "@id": "https://w3id.org/dpv#ProcessingScale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34867,44 +32762,33 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"
+ "@value": "Processing that takes place at large scales (as specified by some criteria)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Communication Management"
+ "@value": "Large Scale Processing"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."
+ "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context."
}
]
},
{
- "@id": "https://w3id.org/dpv#DataSanitisationTechnique",
+ "@id": "https://w3id.org/dpv#FullAutomation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#TechnicalMeasure",
+ "https://w3id.org/dpv#Automation",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -34914,15 +32798,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#TechnicalMeasure"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#DataRedaction"
- },
- {
- "@id": "https://w3id.org/dpv#Deidentification"
+ "@id": "https://w3id.org/dpv#Automation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -34934,18 +32810,24 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria"
+ "@value": "The system is capable of performing its entire mission without external intervention"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Data Sanitisation Technique"
+ "@value": "Full Automation"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification"
}
]
},
{
- "@id": "https://w3id.org/dpv#HumanInvolvementForVerification",
+ "@id": "https://w3id.org/dpv#HumanInvolvementForInput",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#HumanInvolvement",
@@ -34987,32 +32869,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable."
+ "@value": "Human involvement for the purposes of providing inputs to the specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Human Involvement for Verification"
+ "@value": "Human Involvement for Input"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight."
+ "@value": "Inputs can be in the form of data or other resources."
}
]
},
{
- "@id": "https://w3id.org/dpv#CommercialResearch",
+ "@id": "https://w3id.org/dpv#LegalAgreement",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
@@ -35028,7 +32910,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ResearchAndDevelopment"
+ "@id": "https://w3id.org/dpv#OrganisationalMeasure"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35040,27 +32922,20 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"
+ "@value": "A legally binding agreement"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Commercial Research"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svpu:Develop"
+ "@value": "Legal Agreement"
}
]
},
{
- "@id": "https://w3id.org/dpv#IndeterminateDuration",
+ "@id": "https://w3id.org/dpv#SupraNationalAuthority",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Duration",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -35071,7 +32946,13 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-11-30"
+ "@value": "2022-02-02"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35081,7 +32962,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Duration"
+ "@id": "https://w3id.org/dpv#Authority"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35093,62 +32974,47 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Duration that is indeterminate or cannot be determined"
+ "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Indeterminate Duration"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end."
+ "@value": "Supra-National Authority"
}
]
},
{
- "@id": "https://w3id.org/dpv#ServicePersonalisation",
+ "@id": "https://w3id.org/dpv#DataExporter",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal"
+ "@value": "David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
+ "@value": "2021-09-08"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
- {
- "@id": "https://w3id.org/dpv#ServiceProvision"
- },
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Personalisation"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#UserInterfacePersonalisation"
- },
- {
- "@id": "https://w3id.org/dpv#PersonalisedBenefits"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations"
+ "@id": "https://w3id.org/dpv#LegalEntity"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35160,36 +33026,39 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with providing personalisation within services or product or activities"
+ "@value": "An entity that 'exports' data where exporting is considered a form of data transfer"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Service Personalisation"
+ "@value": "Data Exporter"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition."
}
]
},
{
- "@id": "https://w3id.org/dpv#hasEntity",
+ "@id": "https://w3id.org/dpv#Adapt",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#Processing",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/created": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-05-07"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-09"
+ "@language": "en",
+ "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35197,30 +33066,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasRepresentative"
- },
- {
- "@id": "https://w3id.org/dpv#hasResponsibleEntity"
- },
- {
- "@id": "https://w3id.org/dpv#isRepresentativeFor"
- },
- {
- "@id": "https://w3id.org/dpv#hasDataController"
- },
- {
- "@id": "https://w3id.org/dpv#hasRecipient"
- },
- {
- "@id": "https://w3id.org/dpv#hasDataExporter"
- },
- {
- "@id": "https://w3id.org/dpv#hasDataSubject"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasRelationWithDataSubject"
+ "@id": "https://w3id.org/dpv#Transform"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35232,43 +33080,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates inclusion or applicability of an entity to some concept"
+ "@value": "to modify the data, often rewritten into a new form for a new use"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has entity"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "parent property for controller, processor, data subject, authority, etc.?"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#Entity"
+ "@value": "Adapt"
}
]
},
{
- "@id": "https://w3id.org/dpv#ActivityOngoing",
+ "@id": "https://w3id.org/dpv#NDA",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ActivityStatus",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2019-04-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35278,7 +33115,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ActivityStatus"
+ "@id": "https://w3id.org/dpv#LegalAgreement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35290,21 +33127,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "State of an activity occuring in continuation i.e. currently ongoing"
+ "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Activity Ongoing"
+ "@value": "Non-Disclosure Agreement (NDA)"
}
]
},
{
- "@id": "https://w3id.org/dpv#Damage",
+ "@id": "https://w3id.org/dpv#LoggingPolicies",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Impact",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -35315,28 +33152,23 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-30"
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#Impact"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#NonMaterialDamage"
- },
- {
- "@id": "https://w3id.org/dpv#Harm"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#MaterialDamage"
+ "@id": "https://w3id.org/dpv#GovernanceProcedures"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35348,27 +33180,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Impact that acts as or causes damages"
+ "@value": "Policy for logging of information"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Damage"
+ "@value": "Logging Policies"
}
]
},
{
- "@id": "https://w3id.org/dpv#ThirdPartyContract",
+ "@id": "https://w3id.org/dpv#Lawful",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#Lawfulness",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-10-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35378,7 +33215,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Contract"
+ "@id": "https://w3id.org/dpv#Lawfulness"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35390,32 +33227,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing"
+ "@value": "State of being lawful or legally compliant"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Third Party Contract"
+ "@value": "Lawful"
}
]
},
{
- "@id": "https://w3id.org/dpv#PassiveRight",
+ "@id": "https://w3id.org/dpv#RequestRequiresAction",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Right",
+ "https://w3id.org/dpv#RequestStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-22"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35425,7 +33262,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Right"
+ "@id": "https://w3id.org/dpv#RequestStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35437,38 +33274,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable"
+ "@value": "State of a request requiring an action to be performed from another party"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Passive Right"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled."
+ "@value": "Request Requires Action"
}
]
},
{
- "@id": "https://w3id.org/dpv#Member",
+ "@id": "https://w3id.org/dpv#IndeterminateDuration",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#DataSubject",
+ "https://w3id.org/dpv#Duration",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-04-06"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35478,7 +33309,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataSubject"
+ "@id": "https://w3id.org/dpv#Duration"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35490,32 +33321,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data subjects that are members of a group, organisation, or other collectives"
+ "@value": "Duration that is indeterminate or cannot be determined"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Member"
+ "@value": "Indeterminate Duration"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end."
}
]
},
{
- "@id": "https://w3id.org/dpv#LegalMeasure",
+ "@id": "https://w3id.org/dpv#RequestFulfilled",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#RequestStatus",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-11-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35525,7 +33362,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
+ "@id": "https://w3id.org/dpv#RequestStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35537,27 +33374,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies"
+ "@value": "State of a request being fulfilled"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Legal Measure"
+ "@value": "Request Fulfilled"
}
]
},
{
- "@id": "https://w3id.org/dpv#ProcessingLocation",
+ "@id": "https://w3id.org/dpv#ComplianceUnknown",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#ComplianceStatus",
"http://www.w3.org/2002/07/owl#Class"
],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2023-12-10"
+ "@value": "2022-09-07"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35567,7 +33409,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ProcessingCondition"
+ "@id": "https://w3id.org/dpv#ComplianceStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35579,38 +33421,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Conditions regarding Location for processing of data or use of technologies"
+ "@value": "State where the status of compliance is unknown"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Processing Location"
+ "@value": "Compliance Unknown"
}
]
},
{
- "@id": "https://w3id.org/dpv#OrganisationGovernance",
+ "@id": "https://w3id.org/dpv#SmallScaleProcessing",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#ProcessingScale",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-01"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "2022-09-07"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35620,21 +33456,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Purpose"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#OrganisationRiskManagement"
- },
- {
- "@id": "https://w3id.org/dpv#DisputeManagement"
- },
- {
- "@id": "https://w3id.org/dpv#MemberPartnerManagement"
- },
- {
- "@id": "https://w3id.org/dpv#OrganisationComplianceManagement"
+ "@id": "https://w3id.org/dpv#ProcessingScale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35646,42 +33468,43 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with conducting activities and functions for governance of an organisation"
+ "@value": "Processing that takes place at small scales (as specified by some criteria)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Organisation Governance"
+ "@value": "Small Scale Processing"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure",
+ "@id": "https://w3id.org/dpv#InternationalOrganisation",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger"
+ "@value": "Julian Flake, Georg P. Krog"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-04"
+ "@value": "2022-03-23"
}
],
"http://purl.org/dc/terms/modified": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2020-10-05"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
+ {
+ "@language": "en",
+ "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35689,21 +33512,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasTechnicalMeasure"
- },
- {
- "@id": "https://w3id.org/dpv#hasOrganisationalMeasure"
- },
- {
- "@id": "https://w3id.org/dpv#hasPolicy"
- },
- {
- "@id": "https://w3id.org/dpv#hasPhysicalMeasure"
- },
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#isMitigatedByMeasure"
+ "@id": "https://w3id.org/dpv#Organisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35715,25 +33526,21 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates use or applicability of Technical or Organisational measure"
+ "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has technical and organisational measure"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure"
+ "@value": "International Organisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#Process",
+ "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -35741,20 +33548,26 @@
"@value": "Harshvardhan J. Pandit"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#PersonalDataHandling"
- },
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#PersonalDataProcess"
- },
+ "@id": "https://w3id.org/dpv#"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#NonPersonalDataProcess"
+ "@id": "https://w3id.org/dpv#StaffTraining"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35766,31 +33579,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "An action, activity, or method"
+ "@value": "Training intended to increase knowledge regarding security"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Process"
+ "@value": "Security Knowledge Training"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasOutcome",
+ "@id": "https://w3id.org/dpv#NonCitizen",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#DataSubject",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-04-06"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35798,6 +33612,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#DataSubject"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -35807,38 +33626,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates an outcome of specified concept or context"
+ "@value": "Data subjects that are not citizens (for a jurisdiction)"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has outcome"
+ "@value": "Non-Citizen"
}
]
},
{
- "@id": "https://w3id.org/dpv#Transfer",
+ "@id": "https://w3id.org/dpv#FixedLocation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Processing",
+ "https://w3id.org/dpv#LocationFixture",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/created": [
+ "http://purl.org/dc/terms/contributor": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-05-07"
+ "@value": "Harshvardhan J. Pandit"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-06-15"
}
],
- "http://purl.org/vocab/vann/example": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv/examples#E0020"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35848,12 +33667,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Processing"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#Move"
+ "@id": "https://w3id.org/dpv#LocationFixture"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35865,52 +33679,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "to move data from one place to another"
+ "@value": "Location that is fixed i.e. known to occur at a specific place"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Transfer"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#related": [
- {
- "@language": "en",
- "@value": "svpr:Transfer"
+ "@value": "Fixed Location"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasRiskLevel",
+ "@id": "https://w3id.org/dpv#ConfidentialData",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Risk"
- }
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#RiskLevel"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
+ "http://purl.org/dc/terms/source": [
{
- "@value": "Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake"
+ "@language": "en",
+ "@value": "DGA 5.10"
}
],
- "http://purl.org/dc/terms/created": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-07-20"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35922,48 +33720,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the associated risk level associated with a risk"
+ "@value": "Data deemed confidential"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has risk level"
- }
- ],
- "https://schema.org/domainIncludes": [
- {
- "@id": "https://w3id.org/dpv#Risk"
- }
- ],
- "https://schema.org/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#RiskLevel"
+ "@value": "ConfidentialData"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConsentRevoked",
+ "@id": "https://w3id.org/dpv#ActivityOngoing",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#ConsentStatus",
+ "https://w3id.org/dpv#ActivityStatus",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-06-22"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(GConsent,https://w3id.org/GConsent)"
+ "@value": "2022-05-18"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -35973,7 +33755,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing"
+ "@id": "https://w3id.org/dpv#ActivityStatus"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -35985,42 +33767,36 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state"
+ "@value": "State of an activity occuring in continuation i.e. currently ongoing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Consent Revoked"
- }
- ],
- "http://www.w3.org/2004/02/skos/core#scopeNote": [
- {
- "@language": "en",
- "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists"
+ "@value": "Activity Ongoing"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasDataSource",
+ "@id": "https://w3id.org/dpv#hasLawfulness",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
"http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#DataSource"
+ "@id": "https://w3id.org/dpv#Lawfulness"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
+ "@value": "2022-10-22"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -36028,6 +33804,11 @@
"@id": "https://w3id.org/dpv#"
}
],
+ "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ {
+ "@id": "https://w3id.org/dpv#hasComplianceStatus"
+ }
+ ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -36037,26 +33818,26 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates the source or origin of data being processed"
+ "@value": "Indicates the status of being lawful or legally compliant"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has data source"
+ "@value": "has lawfulness"
}
],
"https://schema.org/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#DataSource"
+ "@id": "https://w3id.org/dpv#Lawfulness"
}
]
},
{
- "@id": "https://w3id.org/dpv#TargetedAdvertising",
+ "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#DataSubjectScale",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -36067,7 +33848,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-30"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -36077,7 +33858,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#PersonalisedAdvertising"
+ "@id": "https://w3id.org/dpv#DataSubjectScale"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -36089,47 +33870,48 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"
+ "@value": "Scale of data subjects considered small or limited within the context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Targeted Advertising"
+ "@value": "Small Scale Of Data Subjects"
}
]
},
{
- "@id": "https://w3id.org/dpv#RecordsOfActivities",
+ "@id": "https://w3id.org/dpv#DigitalSignatures",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#TechnicalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-09-08"
+ "@value": "2022-08-17"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#"
+ "@language": "en",
+ "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
{
- "@id": "https://w3id.org/dpv#OrganisationalMeasure"
+ "@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#DataProcessingRecord"
+ "@id": "https://w3id.org/dpv#CryptographicMethods"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -36141,38 +33923,38 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Records of activities within some context such as maintainence tasks or governance functions"
+ "@value": "Expression and authentication of identity through digital information containing cryptographic signatures"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Records of Activities"
+ "@value": "Digital Signatures"
}
]
},
{
- "@id": "https://w3id.org/dpv#BackgroundChecks",
+ "@id": "https://w3id.org/dpv#VendorSelectionAssessment",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#OrganisationalMeasure",
+ "https://w3id.org/dpv#Purpose",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit"
+ "@value": "Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-08-17"
+ "@value": "2021-09-01"
}
],
"http://purl.org/dc/terms/source": [
{
"@language": "en",
- "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
+ "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -36182,7 +33964,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#SecurityProcedure"
+ "@id": "https://w3id.org/dpv#VendorManagement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -36194,18 +33976,18 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role"
+ "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Background Checks"
+ "@value": "Vendor Selection Assessment"
}
]
},
{
- "@id": "https://w3id.org/dpv#Detriment",
+ "@id": "https://w3id.org/dpv#MaterialDamage",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"https://w3id.org/dpv#Impact",
@@ -36213,13 +33995,13 @@
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-23"
+ "@value": "2022-03-30"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -36229,7 +34011,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Impact"
+ "@id": "https://w3id.org/dpv#Damage"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -36241,38 +34023,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Impact that acts as or causes detriments"
+ "@value": "Impact that acts as or causes material damages"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Detriment"
+ "@value": "Material Damage"
}
]
},
{
- "@id": "https://w3id.org/dpv#ServiceUsageAnalytics",
+ "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves"
+ "@value": "Harshvardhan J. Pandit, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-11-04"
- }
- ],
- "http://purl.org/dc/terms/modified": [
- {
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-10-05"
+ "@value": "2022-11-02"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -36282,7 +34058,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#ServiceProvision"
+ "@id": "https://w3id.org/dpv#Notice"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -36294,48 +34070,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products"
+ "@value": "Notice provided regarding non-fulfilment of a right"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Service Usage Analytics"
+ "@value": "Right Non-Fulfilment Notice"
}
],
"http://www.w3.org/2004/02/skos/core#scopeNote": [
{
"@language": "en",
- "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"
+ "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right."
}
]
},
{
- "@id": "https://w3id.org/dpv#hasLocation",
+ "@id": "https://w3id.org/dpv#hasContact",
"@type": [
"http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
"http://www.w3.org/2002/07/owl#ObjectProperty"
],
- "http://purl.org/dc/dcam/rangeIncludes": [
+ "http://purl.org/dc/dcam/domainIncludes": [
{
- "@id": "https://w3id.org/dpv#Location"
+ "@id": "https://w3id.org/dpv#Entity"
}
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ "@value": "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2019-04-05"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
+ "@value": "2020-11-04"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -36343,11 +34113,6 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superPropertyOf": [
- {
- "@id": "https://w3id.org/dpv#hasCountry"
- }
- ],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
@@ -36357,37 +34122,42 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Indicates information about location"
+ "@value": "Specifies contact details of a legal entity such as phone or email"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has location"
+ "@value": "has contact"
}
],
- "https://schema.org/rangeIncludes": [
+ "https://schema.org/domainIncludes": [
{
- "@id": "https://w3id.org/dpv#Location"
+ "@id": "https://w3id.org/dpv#Entity"
}
]
},
{
- "@id": "https://w3id.org/dpv#Benefit",
+ "@id": "https://w3id.org/dpv#GovernmentalOrganisation",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Impact",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-23"
+ "@value": "2022-02-02"
+ }
+ ],
+ "http://purl.org/dc/terms/modified": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-10-05"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -36397,7 +34167,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Impact"
+ "@id": "https://w3id.org/dpv#Organisation"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -36409,32 +34179,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Impact(s) that acts as or causes benefits"
+ "@value": "An organisation managed or part of government"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Benefit"
+ "@value": "Governmental Organisation"
}
]
},
{
- "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson",
+ "@id": "https://w3id.org/dpv#RegionalScale",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#LegalBasis",
+ "https://w3id.org/dpv#GeographicCoverage",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
{
- "@value": "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan"
+ "@value": "Harshvardhan J. Pandit"
}
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2021-04-21"
+ "@value": "2022-06-15"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -36444,12 +34214,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#VitalInterest"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject"
+ "@id": "https://w3id.org/dpv#GeographicCoverage"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -36461,36 +34226,45 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Processing is necessary or required to protect vital interests of a natural person"
+ "@value": "Geographic coverage spanning a specific region or regions"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Vital Interest of Natural Person"
+ "@value": "Regional Scale"
}
]
},
{
- "@id": "https://w3id.org/dpv#ConfidentialData",
+ "@id": "https://w3id.org/dpv#LegalBasis",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/source": [
+ "http://purl.org/dc/terms/created": [
{
- "@language": "en",
- "@value": "DGA 5.10"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2019-04-05"
}
],
- "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ "http://purl.org/dc/terms/modified": [
{
- "@id": "https://w3id.org/dpv#"
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2020-11-04"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://purl.org/vocab/vann/example": [
{
- "@id": "https://w3id.org/dpv#Data"
+ "@id": "https://w3id.org/dpv/examples#E0022"
+ },
+ {
+ "@id": "https://w3id.org/dpv/examples#E0023"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ {
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -36502,18 +34276,24 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Data deemed confidential"
+ "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "ConfidentialData"
+ "@value": "Legal Basis"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'."
}
]
},
{
- "@id": "https://w3id.org/dpv#Status",
+ "@id": "https://w3id.org/dpv#Data",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
"http://www.w3.org/2002/07/owl#Class"
@@ -36526,7 +34306,7 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-05-18"
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -36534,29 +34314,56 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
- "@id": "https://w3id.org/dpv#Context"
+ "@language": "en",
+ "@value": "accepted"
}
],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
+ "http://www.w3.org/2004/02/skos/core#definition": [
{
- "@id": "https://w3id.org/dpv#ConsentStatus"
- },
+ "@language": "en",
+ "@value": "A broad concept representing 'data' or 'information'"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
{
- "@id": "https://w3id.org/dpv#ActivityStatus"
- },
+ "@language": "en",
+ "@value": "Data"
+ }
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#hasStorageCondition",
+ "@type": [
+ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
+ "http://www.w3.org/2002/07/owl#ObjectProperty"
+ ],
+ "http://purl.org/dc/dcam/rangeIncludes": [
{
- "@id": "https://w3id.org/dpv#ComplianceStatus"
- },
+ "@id": "https://w3id.org/dpv#StorageCondition"
+ }
+ ],
+ "http://purl.org/dc/terms/contributor": [
{
- "@id": "https://w3id.org/dpv#AuditStatus"
- },
+ "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
{
- "@id": "https://w3id.org/dpv#ConformanceStatus"
- },
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-08-13"
+ }
+ ],
+ "http://purl.org/dc/terms/source": [
{
- "@id": "https://w3id.org/dpv#RequestStatus"
+ "@language": "en",
+ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ {
+ "@id": "https://w3id.org/dpv#"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -36568,38 +34375,32 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "The status or state of something"
+ "@value": "Indicates information about storage condition"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Status"
+ "@value": "has storage condition"
+ }
+ ],
+ "https://schema.org/rangeIncludes": [
+ {
+ "@id": "https://w3id.org/dpv#StorageCondition"
}
]
},
{
- "@id": "https://w3id.org/dpv#PersonnelManagement",
+ "@id": "https://w3id.org/dpv#ThirdPartyContract",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
- "https://w3id.org/dpv#Purpose",
+ "https://w3id.org/dpv#LegalBasis",
"http://www.w3.org/2002/07/owl#Class"
],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Paul Ryan, Harshvardhan J. Pandit"
- }
- ],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-30"
- }
- ],
- "http://purl.org/dc/terms/source": [
- {
- "@language": "en",
- "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -36609,15 +34410,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#HumanResourceManagement"
- }
- ],
- "http://www.w3.org/2000/01/rdf-schema#superClassOf": [
- {
- "@id": "https://w3id.org/dpv#PersonnelPayment"
- },
- {
- "@id": "https://w3id.org/dpv#PersonnelHiring"
+ "@id": "https://w3id.org/dpv#Contract"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -36629,36 +34422,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"
+ "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Personnel Management"
+ "@value": "Third Party Contract"
}
]
},
{
- "@id": "https://w3id.org/dpv#hasDataProtectionOfficer",
+ "@id": "https://w3id.org/dpv#HumanNotInvolved",
"@type": [
- "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property",
- "http://www.w3.org/2002/07/owl#ObjectProperty"
- ],
- "http://purl.org/dc/dcam/rangeIncludes": [
- {
- "@id": "https://w3id.org/dpv#DataProtectionOfficer"
- }
- ],
- "http://purl.org/dc/terms/contributor": [
- {
- "@value": "Paul Ryan, Rob Brennan"
- }
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#HumanInvolvement",
+ "http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-03-02"
+ "@value": "2023-12-10"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -36666,9 +34450,9 @@
"@id": "https://w3id.org/dpv#"
}
],
- "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#hasRepresentative"
+ "@id": "https://w3id.org/dpv#HumanInvolvement"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -36680,25 +34464,27 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "Specifices an associated data protection officer"
+ "@value": "Humans are not involved in the specified context"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "has data protection officer"
+ "@value": "Human not involved"
}
],
- "https://schema.org/rangeIncludes": [
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
{
- "@id": "https://w3id.org/dpv#DataProtectionOfficer"
+ "@language": "en",
+ "@value": "This maps to Autonomous and Full Automation models if no humans are involved."
}
]
},
{
- "@id": "https://w3id.org/dpv#IndustryConsortium",
+ "@id": "https://w3id.org/dpv#InformationSecurityPolicy",
"@type": [
"http://www.w3.org/2000/01/rdf-schema#Class",
+ "https://w3id.org/dpv#OrganisationalMeasure",
"http://www.w3.org/2002/07/owl#Class"
],
"http://purl.org/dc/terms/contributor": [
@@ -36709,19 +34495,59 @@
"http://purl.org/dc/terms/created": [
{
"@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2022-02-02"
+ "@value": "2022-08-17"
}
],
- "http://purl.org/dc/terms/modified": [
+ "http://purl.org/dc/terms/source": [
{
- "@type": "http://www.w3.org/2001/XMLSchema#date",
- "@value": "2020-10-05"
+ "@language": "en",
+ "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"
}
],
- "http://purl.org/dc/terms/source": [
+ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
+ {
+ "@id": "https://w3id.org/dpv#"
+ }
+ ],
+ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [
+ {
+ "@id": "https://w3id.org/dpv#Policy"
+ }
+ ],
+ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
{
"@language": "en",
- "@value": "(ADMS controlled vocabulary,http://purl.org/adms)"
+ "@value": "accepted"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#definition": [
+ {
+ "@language": "en",
+ "@value": "Policy regarding security of information"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#prefLabel": [
+ {
+ "@language": "en",
+ "@value": "Information Security Policy"
+ }
+ ]
+ },
+ {
+ "@id": "https://w3id.org/dpv#NonPersonalData",
+ "@type": [
+ "http://www.w3.org/2000/01/rdf-schema#Class",
+ "http://www.w3.org/2002/07/owl#Class"
+ ],
+ "http://purl.org/dc/terms/contributor": [
+ {
+ "@value": "Harshvardhan J. Pandit"
+ }
+ ],
+ "http://purl.org/dc/terms/created": [
+ {
+ "@type": "http://www.w3.org/2001/XMLSchema#date",
+ "@value": "2022-01-19"
}
],
"http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
@@ -36731,7 +34557,7 @@
],
"http://www.w3.org/2000/01/rdf-schema#subClassOf": [
{
- "@id": "https://w3id.org/dpv#Organisation"
+ "@id": "https://w3id.org/dpv#Data"
}
],
"http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
@@ -36743,13 +34569,19 @@
"http://www.w3.org/2004/02/skos/core#definition": [
{
"@language": "en",
- "@value": "A consortium established and comprising on industry organisations"
+ "@value": "Data that is not Personal Data"
}
],
"http://www.w3.org/2004/02/skos/core#prefLabel": [
{
"@language": "en",
- "@value": "Industry Consortium"
+ "@value": "Non-Personal Data"
+ }
+ ],
+ "http://www.w3.org/2004/02/skos/core#scopeNote": [
+ {
+ "@language": "en",
+ "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances."
}
]
}
diff --git a/dpv/dpv-owl.n3 b/dpv/dpv-owl.n3
index 5da835fe2..5d62f0e20 100644
--- a/dpv/dpv-owl.n3
+++ b/dpv/dpv-owl.n3
@@ -63,8 +63,6 @@ dpv:AccessControlMethod a rdfs:Class,
vann:example dex:E0016 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:TechnicalMeasure ;
- rdfs:superClassOf dpv:PhysicalAccessControlMethod,
- dpv:UsageControl ;
sw:term_status "accepted"@en ;
skos:definition "Methods which restrict access to a place or resource"@en ;
skos:prefLabel "Access Control Method"@en .
@@ -177,11 +175,6 @@ dpv:ActivityStatus a rdfs:Class,
dct:created "2022-05-18"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Status ;
- rdfs:superClassOf dpv:ActivityCompleted,
- dpv:ActivityHalted,
- dpv:ActivityNotCompleted,
- dpv:ActivityOngoing,
- dpv:ActivityProposed ;
sw:term_status "accepted"@en ;
skos:definition "Status associated with activity operations and lifecycles"@en ;
skos:prefLabel "Activity Status"@en .
@@ -215,7 +208,6 @@ dpv:Advertising a rdfs:Class,
dct:created "2020-11-04"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Marketing ;
- rdfs:superClassOf dpv:PersonalisedAdvertising ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ;
skos:prefLabel "Advertising"@en ;
@@ -251,7 +243,6 @@ dpv:Alter a rdfs:Class,
dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Transform ;
- rdfs:superClassOf dpv:Modify ;
sw:term_status "accepted"@en ;
skos:definition "to change the data without changing it into something else"@en ;
skos:prefLabel "Alter"@en .
@@ -344,11 +335,6 @@ dpv:Assessment a rdfs:Class,
dct:created "2021-09-08"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:CybersecurityAssessment,
- dpv:EffectivenessDeterminationProcedures,
- dpv:ImpactAssessment,
- dpv:LegitimateInterestAssessment,
- dpv:SecurityAssessment ;
sw:term_status "accepted"@en ;
skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ;
skos:prefLabel "Assessment"@en .
@@ -484,12 +470,6 @@ dpv:AuditStatus a rdfs:Class,
dct:created "2022-05-18"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Status ;
- rdfs:superClassOf dpv:AuditApproved,
- dpv:AuditConditionallyApproved,
- dpv:AuditNotRequired,
- dpv:AuditRejected,
- dpv:AuditRequested,
- dpv:AuditRequired ;
sw:term_status "accepted"@en ;
skos:definition "Status associated with Auditing or Investigation"@en ;
skos:prefLabel "Audit Status"@en .
@@ -525,12 +505,6 @@ dpv:AuthenticationProtocols a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:TechnicalMeasure ;
- rdfs:superClassOf dpv:BiometricAuthentication,
- dpv:CryptographicAuthentication,
- dpv:MultiFactorAuthentication,
- dpv:PasswordAuthentication,
- dpv:SingleSignOn,
- dpv:ZeroKnowledgeAuthentication ;
sw:term_status "accepted"@en ;
skos:definition "Protocols involving validation of identity i.e. authentication of a person or information"@en ;
skos:prefLabel "Authentication Protocols"@en .
@@ -542,8 +516,6 @@ dpv:AuthorisationProcedure a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:CredentialManagement,
- dpv:IdentityManagementMethod ;
sw:term_status "accepted"@en ;
skos:definition "Procedures for determining authorisation through permission or authority"@en ;
skos:prefLabel "Authorisation Procedure"@en ;
@@ -567,10 +539,6 @@ dpv:Authority a rdfs:Class,
dct:created "2020-11-04"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:GovernmentalOrganisation ;
- rdfs:superClassOf dpv:DataProtectionAuthority,
- dpv:NationalAuthority,
- dpv:RegionalAuthority,
- dpv:SupraNationalAuthority ;
sw:term_status "accepted"@en ;
skos:definition "An authority with the power to create or enforce laws, or determine their compliance."@en ;
skos:prefLabel "Authority"@en .
@@ -594,13 +562,6 @@ dpv:Automation a rdfs:Class,
vann:example dex:E0013 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ProcessingContext ;
- rdfs:superClassOf dpv:AssistiveAutomation,
- dpv:Autonomous,
- dpv:ConditionalAutomation,
- dpv:FullAutomation,
- dpv:HighAutomation,
- dpv:NotAutomated,
- dpv:PartialAutomation ;
sw:term_status "accepted"@en ;
skos:definition "Indication of degree or level of automation associated with specified context"@en ;
skos:prefLabel "Automation"@en .
@@ -670,8 +631,6 @@ dpv:CertificationSeal a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:Certification,
- dpv:Seal ;
sw:term_status "accepted"@en ;
skos:definition "Certifications, seals, and marks indicating compliance to regulations or practices"@en ;
skos:prefLabel "Certification and Seal"@en .
@@ -762,7 +721,6 @@ dpv:CollectedData a rdfs:Class,
dct:created "2023-12-10"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Data ;
- rdfs:superClassOf dpv:CollectedPersonalData ;
sw:term_status "accepted"@en ;
skos:definition "Data that has been obtained by collecting it from a source"@en ;
skos:prefLabel "Collected Data"@en .
@@ -832,7 +790,6 @@ dpv:CommunicationManagement a rdfs:Class,
dct:created "2021-09-01"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Purpose ;
- rdfs:superClassOf dpv:CommunicationForCustomerCare ;
sw:term_status "accepted"@en ;
skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ;
skos:prefLabel "Communication Management"@en ;
@@ -867,13 +824,6 @@ dpv:ComplianceStatus a rdfs:Class,
dct:created "2022-05-18"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Status ;
- rdfs:superClassOf dpv:ComplianceIndeterminate,
- dpv:ComplianceUnknown,
- dpv:ComplianceViolation,
- dpv:Compliant,
- dpv:Lawfulness,
- dpv:NonCompliant,
- dpv:PartiallyCompliant ;
sw:term_status "accepted"@en ;
skos:definition "Status associated with Compliance with some norms, objectives, or requirements"@en ;
skos:prefLabel "Compliance Status"@en .
@@ -939,8 +889,6 @@ dpv:ConformanceStatus a rdfs:Class,
dct:created "2022-10-22"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Status ;
- rdfs:superClassOf dpv:Conformant,
- dpv:NonConformant ;
sw:term_status "accepted"@en ;
skos:definition "Status associated with conformance to a standard, guideline, code, or recommendation"@en ;
skos:prefLabel "Conformance Status"@en .
@@ -969,8 +917,6 @@ dpv:Consent a rdfs:Class,
dex:E0026 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LegalBasis ;
- rdfs:superClassOf dpv:InformedConsent,
- dpv:UninformedConsent ;
sw:term_status "accepted"@en ;
skos:definition "Consent of the Data Subject for specified processing"@en ;
skos:prefLabel "Consent"@en .
@@ -1100,8 +1046,6 @@ dpv:ConsentStatus a rdfs:Class,
dex:E0026 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Status ;
- rdfs:superClassOf dpv:ConsentStatusInvalidForProcessing,
- dpv:ConsentStatusValidForProcessing ;
sw:term_status "accepted"@en ;
skos:definition "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data"@en ;
skos:prefLabel "Consent Status"@en ;
@@ -1115,14 +1059,6 @@ dpv:ConsentStatusInvalidForProcessing a rdfs:Class,
dct:source "(GConsent,https://w3id.org/GConsent)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ConsentStatus ;
- rdfs:superClassOf dpv:ConsentExpired,
- dpv:ConsentInvalidated,
- dpv:ConsentRefused,
- dpv:ConsentRequestDeferred,
- dpv:ConsentRequested,
- dpv:ConsentRevoked,
- dpv:ConsentUnknown,
- dpv:ConsentWithdrawn ;
sw:term_status "accepted"@en ;
skos:definition "States of consent that cannot be used as valid justifications for processing data"@en ;
skos:prefLabel "Consent Status Invalid for Processing"@en ;
@@ -1136,8 +1072,6 @@ dpv:ConsentStatusValidForProcessing a rdfs:Class,
dct:source "(GConsent,https://w3id.org/GConsent)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ConsentStatus ;
- rdfs:superClassOf dpv:ConsentGiven,
- dpv:RenewedConsentGiven ;
sw:term_status "accepted"@en ;
skos:definition "States of consent that can be used as valid justifications for processing data"@en ;
skos:prefLabel "Consent Status Valid for Processing"@en ;
@@ -1175,10 +1109,6 @@ dpv:Consequence a rdfs:Class,
dct:created "2022-01-26"^^xsd:date ;
vann:example dex:E0029 ;
rdfs:isDefinedBy dpv: ;
- rdfs:superClassOf dpv:ConsequenceAsSideEffect,
- dpv:ConsequenceOfFailure,
- dpv:ConsequenceOfSuccess,
- dpv:Impact ;
sw:term_status "accepted"@en ;
skos:definition "The consequence(s) possible or arising from specified context"@en ;
skos:prefLabel "Consequence"@en .
@@ -1220,8 +1150,6 @@ dpv:Consult a rdfs:Class,
dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Use ;
- rdfs:superClassOf dpv:Monitor,
- dpv:Query ;
sw:term_status "accepted"@en ;
skos:definition "to consult or query data"@en ;
skos:prefLabel "Consult"@en ;
@@ -1234,9 +1162,6 @@ dpv:Consultation a rdfs:Class,
dct:created "2020-11-04"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:ConsultationWithAuthority,
- dpv:ConsultationWithDPO,
- dpv:ConsultationWithDataSubject ;
sw:term_status "accepted"@en ;
skos:definition "Consultation is a process of receiving feedback, advice, or opinion from an external agency"@en ;
skos:prefLabel "Consultation"@en .
@@ -1270,7 +1195,6 @@ dpv:ConsultationWithDataSubject a rdfs:Class,
dct:created "2022-06-15"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Consultation ;
- rdfs:superClassOf dpv:ConsultationWithDataSubjectRepresentative ;
sw:term_status "accepted"@en ;
skos:definition "Consultation with data subject(s) or their representative(s)"@en ;
skos:prefLabel "Consultation with Data Subject"@en .
@@ -1304,14 +1228,6 @@ dpv:Context a rdfs:Class,
dct:modified "2022-06-15"^^xsd:date ;
vann:example dex:E0028 ;
rdfs:isDefinedBy dpv: ;
- rdfs:superClassOf dpv:Duration,
- dpv:Frequency,
- dpv:Importance,
- dpv:Justification,
- dpv:Necessity,
- dpv:ProcessingContext,
- dpv:Scope,
- dpv:Status ;
sw:term_status "accepted"@en ;
skos:definition "Contextually relevant information"@en ;
skos:prefLabel "Context"@en ;
@@ -1336,12 +1252,6 @@ dpv:Contract a rdfs:Class,
dct:created "2021-04-07"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LegalAgreement ;
- rdfs:superClassOf dpv:ContractPerformance,
- dpv:DataControllerContract,
- dpv:DataProcessorContract,
- dpv:DataSubjectContract,
- dpv:EnterIntoContract,
- dpv:ThirdPartyContract ;
sw:term_status "accepted"@en ;
skos:definition "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies"@en ;
skos:prefLabel "Contract"@en .
@@ -1410,8 +1320,6 @@ dpv:Country a rdfs:Class,
dct:created "2022-01-19"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Location ;
- rdfs:superClassOf dpv:Region,
- dpv:ThirdCountry ;
sw:term_status "accepted"@en ;
skos:definition "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas"@en ;
skos:prefLabel "Country"@en ;
@@ -1435,8 +1343,6 @@ dpv:CreditChecking a rdfs:Class,
dct:created "2022-04-20"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:CustomerSolvencyMonitoring ;
- rdfs:superClassOf dpv:MaintainCreditCheckingDatabase,
- dpv:MaintainCreditRatingDatabase ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ;
skos:prefLabel "Credit Checking"@en .
@@ -1450,10 +1356,6 @@ dpv:CryptographicAuthentication a rdfs:Class,
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:AuthenticationProtocols,
dpv:CryptographicMethods ;
- rdfs:superClassOf dpv:Authentication-ABC,
- dpv:Authentication-PABC,
- dpv:HashMessageAuthenticationCode,
- dpv:MessageAuthenticationCodes ;
sw:term_status "accepted"@en ;
skos:definition "Use of cryptography for authentication"@en ;
skos:prefLabel "Cryptographic Authentication"@en .
@@ -1478,23 +1380,6 @@ dpv:CryptographicMethods a rdfs:Class,
dct:source "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:TechnicalMeasure ;
- rdfs:superClassOf dpv:AsymmetricCryptography,
- dpv:CryptographicAuthentication,
- dpv:CryptographicKeyManagement,
- dpv:DifferentialPrivacy,
- dpv:DigitalSignatures,
- dpv:HashFunctions,
- dpv:HomomorphicEncryption,
- dpv:PostQuantumCryptography,
- dpv:PrivacyPreservingProtocol,
- dpv:PrivateInformationRetrieval,
- dpv:QuantumCryptography,
- dpv:SecretSharingSchemes,
- dpv:SecureMultiPartyComputation,
- dpv:SymmetricCryptography,
- dpv:TrustedComputing,
- dpv:TrustedExecutionEnvironments,
- dpv:ZeroKnowledgeAuthentication ;
sw:term_status "accepted"@en ;
skos:definition "Use of cryptographic methods to perform tasks"@en ;
skos:prefLabel "Cryptographic Methods"@en .
@@ -1506,7 +1391,6 @@ dpv:Customer a rdfs:Class,
dct:created "2022-04-06"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:DataSubject ;
- rdfs:superClassOf dpv:Client ;
sw:term_status "accepted"@en ;
skos:definition "Data subjects that purchase goods or services"@en ;
skos:prefLabel "Customer"@en ;
@@ -1519,7 +1403,6 @@ dpv:CustomerCare a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:CustomerManagement ;
- rdfs:superClassOf dpv:CommunicationForCustomerCare ;
sw:term_status "accepted"@en ;
skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ;
skos:prefLabel "Customer Care"@en ;
@@ -1544,11 +1427,6 @@ dpv:CustomerManagement a rdfs:Class,
dct:created "2021-09-08"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Purpose ;
- rdfs:superClassOf dpv:CustomerCare,
- dpv:CustomerClaimsManagement,
- dpv:CustomerOrderManagement,
- dpv:CustomerRelationshipManagement,
- dpv:CustomerSolvencyMonitoring ;
sw:term_status "accepted"@en ;
skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ;
skos:prefLabel "Customer Management"@en .
@@ -1572,7 +1450,6 @@ dpv:CustomerRelationshipManagement a rdfs:Class,
dct:created "2021-09-08"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:CustomerManagement ;
- rdfs:superClassOf dpv:ImproveInternalCRMProcesses ;
sw:term_status "accepted"@en ;
skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ;
skos:prefLabel "Customer Relationship Management"@en .
@@ -1585,7 +1462,6 @@ dpv:CustomerSolvencyMonitoring a rdfs:Class,
dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:CustomerManagement ;
- rdfs:superClassOf dpv:CreditChecking ;
sw:term_status "accepted"@en ;
skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ;
skos:prefLabel "Customer Solvency Monitoring"@en .
@@ -1634,9 +1510,6 @@ dpv:Damage a rdfs:Class,
dct:created "2022-03-30"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Impact ;
- rdfs:superClassOf dpv:Harm,
- dpv:MaterialDamage,
- dpv:NonMaterialDamage ;
sw:term_status "accepted"@en ;
skos:definition "Impact that acts as or causes damages"@en ;
skos:prefLabel "Damage"@en .
@@ -1646,21 +1519,6 @@ dpv:Data a rdfs:Class,
dct:contributor "Harshvardhan J. Pandit" ;
dct:created "2022-01-19"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:superClassOf dpv:CollectedData,
- dpv:CommerciallyConfidentialData,
- dpv:ConfidentialData,
- dpv:DerivedData,
- dpv:GeneratedData,
- dpv:IncorrectData,
- dpv:InferredData,
- dpv:IntellectualPropertyData,
- dpv:NonPersonalData,
- dpv:ObservedData,
- dpv:PersonalData,
- dpv:SensitiveData,
- dpv:StatisticallyConfidentialData,
- dpv:UnverifiedData,
- dpv:VerifiedData ;
sw:term_status "accepted"@en ;
skos:definition "A broad concept representing 'data' or 'information'"@en ;
skos:prefLabel "Data"@en .
@@ -1686,7 +1544,6 @@ dpv:DataController a rdfs:Class,
dex:E0020 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LegalEntity ;
- rdfs:superClassOf dpv:JointDataControllers ;
sw:term_status "accepted"@en ;
skos:definition "The individual or organisation that decides (or controls) the purpose(s) of processing personal data."@en ;
skos:prefLabel "Data Controller"@en ;
@@ -1743,10 +1600,6 @@ dpv:DataProcessingAgreement a rdfs:Class,
dct:created "2022-01-26"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LegalAgreement ;
- rdfs:superClassOf dpv:ControllerProcessorAgreement,
- dpv:JointDataControllersAgreement,
- dpv:SubProcessorAgreement,
- dpv:ThirdPartyAgreement ;
sw:term_status "accepted"@en ;
skos:definition "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data"@en ;
skos:prefLabel "Data Processing Agreement"@en ;
@@ -1759,7 +1612,6 @@ dpv:DataProcessingRecord a rdfs:Class,
dct:created "2021-09-08"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:RecordsOfActivities ;
- rdfs:superClassOf dpv:ConsentRecord ;
sw:term_status "accepted"@en ;
skos:definition "Record of data processing, whether ex-ante or ex-post"@en ;
skos:prefLabel "Data Processing Record"@en .
@@ -1772,7 +1624,6 @@ dpv:DataProcessor a rdfs:Class,
vann:example dex:E0011 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Recipient ;
- rdfs:superClassOf dpv:DataSubProcessor ;
sw:term_status "accepted"@en ;
skos:definition "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller."@en ;
skos:prefLabel "Data Processor"@en .
@@ -1853,8 +1704,6 @@ dpv:DataSanitisationTechnique a rdfs:Class,
dct:source "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:TechnicalMeasure ;
- rdfs:superClassOf dpv:DataRedaction,
- dpv:Deidentification ;
sw:term_status "accepted"@en ;
skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ;
skos:prefLabel "Data Sanitisation Technique"@en .
@@ -1867,11 +1716,6 @@ dpv:DataSource a rdfs:Class,
dex:E0020 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ProcessingContext ;
- rdfs:superClassOf dpv:DataControllerDataSource,
- dpv:DataSubjectDataSource,
- dpv:NonPublicDataSource,
- dpv:PublicDataSource,
- dpv:ThirdPartyDataSource ;
sw:term_status "accepted"@en ;
skos:definition "The source or origin of data"@en ;
skos:prefLabel "Data Source"@en ;
@@ -1896,27 +1740,6 @@ dpv:DataSubject a rdfs:Class,
dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LegalEntity ;
- rdfs:superClassOf dpv:Adult,
- dpv:Applicant,
- dpv:Child,
- dpv:Citizen,
- dpv:Consumer,
- dpv:Customer,
- dpv:Employee,
- dpv:GuardianOfDataSubject,
- dpv:Immigrant,
- dpv:JobApplicant,
- dpv:Member,
- dpv:NonCitizen,
- dpv:ParentOfDataSubject,
- dpv:Participant,
- dpv:Patient,
- dpv:Student,
- dpv:Subscriber,
- dpv:Tourist,
- dpv:User,
- dpv:Visitor,
- dpv:VulnerableDataSubject ;
sw:term_status "accepted"@en ;
skos:definition "The individual (or category of individuals) whose personal data is being processed"@en ;
skos:prefLabel "Data Subject"@en ;
@@ -1938,7 +1761,6 @@ dpv:DataSubjectDataSource a rdfs:Class,
dct:created "2023-10-12"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:DataSource ;
- rdfs:superClassOf dpv:DataPublishedByDataSubject ;
sw:term_status "accepted"@en ;
skos:definition "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities"@en ;
skos:prefLabel "Data Subject as Data Source"@en .
@@ -1961,12 +1783,6 @@ dpv:DataSubjectScale a rdfs:Class,
dct:created "2022-06-15"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Scale ;
- rdfs:superClassOf dpv:HugeScaleOfDataSubjects,
- dpv:LargeScaleOfDataSubjects,
- dpv:MediumScaleOfDataSubjects,
- dpv:SingularScaleOfDataSubjects,
- dpv:SmallScaleOfDataSubjects,
- dpv:SporadicScaleOfDataSubjects ;
sw:term_status "accepted"@en ;
skos:definition "Scale of Data Subject(s)"@en ;
skos:prefLabel "Data Subject Scale"@en .
@@ -1999,12 +1815,6 @@ dpv:DataVolume a rdfs:Class,
dct:created "2022-06-15"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Scale ;
- rdfs:superClassOf dpv:HugeDataVolume,
- dpv:LargeDataVolume,
- dpv:MediumDataVolume,
- dpv:SingularDataVolume,
- dpv:SmallDataVolume,
- dpv:SporadicDataVolume ;
sw:term_status "accepted"@en ;
skos:definition "Volume or Scale of Data"@en ;
skos:prefLabel "Data Volume"@en .
@@ -2027,7 +1837,6 @@ dpv:DecisionMaking a rdfs:Class,
dct:created "2022-09-07"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ProcessingContext ;
- rdfs:superClassOf dpv:AutomatedDecisionMaking ;
sw:term_status "accepted"@en ;
skos:definition "Processing that involves decision making"@en ;
skos:prefLabel "Decision Making"@en .
@@ -2041,8 +1850,6 @@ dpv:Deidentification a rdfs:Class,
dct:source "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:DataSanitisationTechnique ;
- rdfs:superClassOf dpv:Anonymisation,
- dpv:Pseudonymisation ;
sw:term_status "modified"@en ;
skos:definition "Removal of identity or information to reduce identifiability"@en ;
skos:prefLabel "De-Identification"@en .
@@ -2067,7 +1874,6 @@ dpv:Derive a rdfs:Class,
vann:example dex:E0014 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Obtain ;
- rdfs:superClassOf dpv:Infer ;
sw:term_status "accepted"@en ;
skos:definition "to create new derivative data from the original data"@en ;
skos:prefLabel "Derive"@en ;
@@ -2079,7 +1885,6 @@ dpv:DerivedData a rdfs:Class,
dct:created "2023-12-10"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Data ;
- rdfs:superClassOf dpv:DerivedPersonalData ;
sw:term_status "accepted"@en ;
skos:definition "Data that has been obtained through derivations of other data"@en ;
skos:prefLabel "Derived Data"@en .
@@ -2093,7 +1898,6 @@ dpv:DerivedPersonalData a rdfs:Class,
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:DerivedData,
dpv:PersonalData ;
- rdfs:superClassOf dpv:InferredPersonalData ;
sw:term_status "accepted"@en ;
skos:definition "Personal Data that is obtained or derived from other data"@en ;
skos:prefLabel "Derived Personal Data"@en ;
@@ -2211,11 +2015,6 @@ dpv:Disclose a rdfs:Class,
dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Processing ;
- rdfs:superClassOf dpv:DiscloseByTransmission,
- dpv:Disseminate,
- dpv:MakeAvailable,
- dpv:Share,
- dpv:Transmit ;
sw:term_status "accepted"@en ;
skos:definition "to make data known"@en ;
skos:prefLabel "Disclose"@en .
@@ -2298,13 +2097,6 @@ dpv:Duration a rdfs:Class,
dex:E0019 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Context ;
- rdfs:superClassOf dpv:EndlessDuration,
- dpv:FixedOccurencesDuration,
- dpv:IndeterminateDuration,
- dpv:StorageDuration,
- dpv:TemporalDuration,
- dpv:UntilEventDuration,
- dpv:UntilTimeDuration ;
sw:term_status "accepted"@en ;
skos:definition "The duration or temporal limitation"@en ;
skos:prefLabel "Duration"@en .
@@ -2373,12 +2165,6 @@ dpv:Encryption a rdfs:Class,
vann:example dex:E0016 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:TechnicalMeasure ;
- rdfs:superClassOf dpv:AsymmetricEncryption,
- dpv:EncryptionAtRest,
- dpv:EncryptionInTransfer,
- dpv:EncryptionInUse,
- dpv:EndToEndEncryption,
- dpv:SymmetricEncryption ;
sw:term_status "accepted"@en ;
skos:definition "Technical measures consisting of encryption"@en ;
skos:prefLabel "Encryption"@en .
@@ -2460,10 +2246,6 @@ dpv:EnforceSecurity a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Purpose ;
- rdfs:superClassOf dpv:AntiTerrorismOperations,
- dpv:EnforceAccessControl,
- dpv:FraudPreventionAndDetection,
- dpv:IdentityVerification ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ;
skos:prefLabel "Enforce Security"@en ;
@@ -2486,9 +2268,6 @@ dpv:Entity a rdfs:Class,
dct:created "2022-02-02"^^xsd:date ;
vann:example dex:E0027 ;
rdfs:isDefinedBy dpv: ;
- rdfs:superClassOf dpv:LegalEntity,
- dpv:NaturalPerson,
- dpv:OrganisationalUnit ;
sw:term_status "accepted"@en ;
skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ;
skos:prefLabel "Entity"@en .
@@ -2535,8 +2314,6 @@ dpv:EvaluationScoring a rdfs:Class,
dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ProcessingContext ;
- rdfs:superClassOf dpv:EvaluationOfIndividuals,
- dpv:ScoringOfIndividuals ;
sw:term_status "accepted"@en ;
skos:definition "Processing that involves evaluation and scoring of individuals"@en ;
skos:prefLabel "Evaluation and Scoring"@en .
@@ -2560,7 +2337,6 @@ dpv:ExpressedConsent a rdfs:Class,
dct:created "2022-06-21"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:InformedConsent ;
- rdfs:superClassOf dpv:ExplicitlyExpressedConsent ;
sw:term_status "accepted"@en ;
skos:definition "Consent that is expressed through an action intended to convey a consenting decision"@en ;
skos:prefLabel "Expressed Consent"@en ;
@@ -2609,8 +2385,6 @@ dpv:FixedLocation a rdfs:Class,
dct:modified "2020-10-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LocationFixture ;
- rdfs:superClassOf dpv:FixedMultipleLocations,
- dpv:FixedSingularLocation ;
sw:term_status "accepted"@en ;
skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ;
skos:prefLabel "Fixed Location"@en .
@@ -2668,8 +2442,6 @@ dpv:FraudPreventionAndDetection a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:EnforceSecurity ;
- rdfs:superClassOf dpv:CounterMoneyLaundering,
- dpv:MaintainFraudDatabase ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ;
skos:prefLabel "Fraud Prevention and Detection"@en ;
@@ -2681,10 +2453,6 @@ dpv:Frequency a rdfs:Class,
dct:created "2022-02-16"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Context ;
- rdfs:superClassOf dpv:ContinousFrequency,
- dpv:OftenFrequency,
- dpv:SingularFrequency,
- dpv:SporadicFrequency ;
sw:term_status "accepted"@en ;
skos:definition "The frequency or information about periods and repetitions in terms of recurrence."@en ;
skos:prefLabel "Frequency"@en .
@@ -2707,8 +2475,6 @@ dpv:FulfilmentOfObligation a rdfs:Class,
dct:created "2022-11-09"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Purpose ;
- rdfs:superClassOf dpv:FulfilmentOfContractualObligation,
- dpv:LegalCompliance ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ;
skos:prefLabel "Fulfilment of Obligation"@en .
@@ -2752,7 +2518,6 @@ dpv:GeneratedData a rdfs:Class,
dct:created "2023-12-10"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Data ;
- rdfs:superClassOf dpv:SyntheticData ;
sw:term_status "accepted"@en ;
skos:definition "Data that has been obtained through generation or creation as a source"@en ;
skos:prefLabel "Generated Data"@en .
@@ -2765,7 +2530,6 @@ dpv:GeneratedPersonalData a rdfs:Class,
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:InferredData,
dpv:PersonalData ;
- rdfs:superClassOf dpv:InferredPersonalData ;
sw:term_status "accepted"@en ;
skos:definition "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data"@en ;
skos:prefLabel "Generated Personal Data"@en ;
@@ -2777,13 +2541,6 @@ dpv:GeographicCoverage a rdfs:Class,
dct:created "2022-06-15"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Scale ;
- rdfs:superClassOf dpv:GlobalScale,
- dpv:LocalEnvironmentScale,
- dpv:LocalityScale,
- dpv:MultiNationalScale,
- dpv:NationalScale,
- dpv:NearlyGlobalScale,
- dpv:RegionalScale ;
sw:term_status "accepted"@en ;
skos:definition "Indicate of scale in terms of geographic coverage"@en ;
skos:prefLabel "Geographic Coverage"@en .
@@ -2807,13 +2564,6 @@ dpv:GovernanceProcedures a rdfs:Class,
dct:source "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:AssetManagementProcedures,
- dpv:ComplianceMonitoring,
- dpv:DisasterRecoveryProcedures,
- dpv:IncidentManagementProcedures,
- dpv:IncidentReportingCommunication,
- dpv:LoggingPolicies,
- dpv:MonitoringPolicies ;
sw:term_status "accepted"@en ;
skos:definition "Procedures related to governance (e.g. organisation, unit, team, process, system)"@en ;
skos:prefLabel "Governance Procedures"@en .
@@ -2825,7 +2575,6 @@ dpv:GovernmentalOrganisation a rdfs:Class,
dct:modified "2020-10-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Organisation ;
- rdfs:superClassOf dpv:Authority ;
sw:term_status "accepted"@en ;
skos:definition "An organisation managed or part of government"@en ;
skos:prefLabel "Governmental Organisation"@en .
@@ -2848,9 +2597,6 @@ dpv:GuidelinesPrinciple a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:CodeOfConduct,
- dpv:DesignStandard,
- dpv:PrivacyByDefault ;
sw:term_status "accepted"@en ;
skos:definition "Guidelines or Principles regarding processing and operational measures"@en ;
skos:prefLabel "GuidelinesPrinciple"@en .
@@ -2967,14 +2713,6 @@ dpv:HumanInvolvement a rdfs:Class,
dct:modified "2023-12-10"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ProcessingContext ;
- rdfs:superClassOf dpv:HumanInvolved,
- dpv:HumanInvolvementForControl,
- dpv:HumanInvolvementForDecision,
- dpv:HumanInvolvementForInput,
- dpv:HumanInvolvementForIntervention,
- dpv:HumanInvolvementForOversight,
- dpv:HumanInvolvementForVerification,
- dpv:HumanNotInvolved ;
sw:term_status "accepted"@en ;
skos:definition "The involvement of humans in specified context"@en ;
skos:prefLabel "Human Involvement"@en ;
@@ -3074,7 +2812,6 @@ dpv:HumanResourceManagement a rdfs:Class,
dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Purpose ;
- rdfs:superClassOf dpv:PersonnelManagement ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ;
skos:prefLabel "Human Resource Management"@en ;
@@ -3130,9 +2867,6 @@ dpv:Impact a rdfs:Class,
vann:example dex:E0029 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Consequence ;
- rdfs:superClassOf dpv:Benefit,
- dpv:Damage,
- dpv:Detriment ;
sw:term_status "accepted"@en ;
skos:definition "The impact(s) possible or arising as a consequence from specified context"@en ;
skos:prefLabel "Impact"@en ;
@@ -3145,10 +2879,6 @@ dpv:ImpactAssessment a rdfs:Class,
dct:created "2020-11-04"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Assessment ;
- rdfs:superClassOf dpv:DPIA,
- dpv:DataTransferImpactAssessment,
- dpv:PIA,
- dpv:ReviewImpactAssessment ;
sw:term_status "accepted"@en ;
skos:definition "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments."@en ;
skos:prefLabel "Impact Assessment"@en .
@@ -3171,8 +2901,6 @@ dpv:Importance a rdfs:Class,
dct:created "2022-02-09"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Context ;
- rdfs:superClassOf dpv:PrimaryImportance,
- dpv:SecondaryImportance ;
sw:term_status "accepted"@en ;
skos:definition "An indication of 'importance' within a context"@en ;
skos:prefLabel "Importance"@en ;
@@ -3289,7 +3017,6 @@ dpv:InferredData a rdfs:Class,
dct:created "2023-12-10"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Data ;
- rdfs:superClassOf dpv:GeneratedPersonalData ;
sw:term_status "accepted"@en ;
skos:definition "Data that has been obtained through inferences of other data"@en ;
skos:prefLabel "Inferred Data"@en .
@@ -3338,8 +3065,6 @@ dpv:InformedConsent a rdfs:Class,
dct:created "2022-06-21"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Consent ;
- rdfs:superClassOf dpv:ExpressedConsent,
- dpv:ImpliedConsent ;
sw:term_status "accepted"@en ;
skos:definition "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision"@en ;
skos:prefLabel "Informed Consent"@en ;
@@ -3374,8 +3099,6 @@ dpv:InnovativeUseOfTechnology a rdfs:Class,
dct:created "2023-12-10"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ProcessingContext ;
- rdfs:superClassOf dpv:InnovativeUseOfExistingTechnology,
- dpv:InnovativeUseOfNewTechnologies ;
sw:term_status "accepted"@en ;
skos:definition "Indicates that technology is being used in an innovative manner"@en ;
skos:prefLabel "Innovative use of Technology"@en ;
@@ -3531,9 +3254,6 @@ dpv:Lawfulness a rdfs:Class,
dct:created "2022-10-19"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ComplianceStatus ;
- rdfs:superClassOf dpv:Lawful,
- dpv:LawfulnessUnkown,
- dpv:Unlawful ;
sw:term_status "accepted"@en ;
skos:definition "Status associated with expressing lawfullness or legal compliance"@en ;
skos:prefLabel "Lawfulness"@en .
@@ -3556,10 +3276,6 @@ dpv:LegalAgreement a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:Contract,
- dpv:ContractualTerms,
- dpv:DataProcessingAgreement,
- dpv:NDA ;
sw:term_status "accepted"@en ;
skos:definition "A legally binding agreement"@en ;
skos:prefLabel "Legal Agreement"@en .
@@ -3571,13 +3287,6 @@ dpv:LegalBasis a rdfs:Class,
vann:example dex:E0022,
dex:E0023 ;
rdfs:isDefinedBy dpv: ;
- rdfs:superClassOf dpv:Consent,
- dpv:DataTransferLegalBasis,
- dpv:LegalObligation,
- dpv:LegitimateInterest,
- dpv:OfficialAuthorityOfController,
- dpv:PublicInterest,
- dpv:VitalInterest ;
sw:term_status "accepted"@en ;
skos:definition "Legal basis used to justify processing of data or use of technology in accordance with a law"@en ;
skos:prefLabel "Legal Basis"@en ;
@@ -3602,12 +3311,6 @@ dpv:LegalEntity a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Entity ;
- rdfs:superClassOf dpv:DataController,
- dpv:DataExporter,
- dpv:DataSubject,
- dpv:Organisation,
- dpv:Recipient,
- dpv:Representative ;
sw:term_status "accepted"@en ;
skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ;
skos:prefLabel "Legal Entity"@en .
@@ -3640,9 +3343,6 @@ dpv:LegitimateInterest a rdfs:Class,
dct:created "2021-05-19"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LegalBasis ;
- rdfs:superClassOf dpv:LegitimateInterestOfController,
- dpv:LegitimateInterestOfDataSubject,
- dpv:LegitimateInterestOfThirdParty ;
sw:term_status "accepted"@en ;
skos:definition "Legitimate Interests of a Party as justification for specified processing"@en ;
skos:prefLabel "Legitimate Interest"@en .
@@ -3721,11 +3421,6 @@ dpv:LocalLocation a rdfs:Class,
dct:modified "2020-10-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LocationLocality ;
- rdfs:superClassOf dpv:PrivateLocation,
- dpv:PublicLocation,
- dpv:WithinDevice,
- dpv:WithinPhysicalEnvironment,
- dpv:WithinVirtualEnvironment ;
sw:term_status "accepted"@en ;
skos:definition "Location is local"@en ;
skos:prefLabel "Local Location"@en .
@@ -3749,11 +3444,6 @@ dpv:Location a rdfs:Class,
vann:example dex:E0011 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf rdfs:Class ;
- rdfs:superClassOf dpv:Country,
- dpv:EconomicUnion,
- dpv:LocationLocality,
- dpv:StorageLocation,
- dpv:SupraNationalUnion ;
sw:term_status "accepted"@en ;
skos:definition "A location is a position, site, or area where something is located"@en ;
skos:prefLabel "Location"@en ;
@@ -3765,11 +3455,6 @@ dpv:LocationFixture a rdfs:Class,
dct:created "2022-06-15"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf rdfs:Class ;
- rdfs:superClassOf dpv:DecentralisedLocations,
- dpv:FederatedLocations,
- dpv:FixedLocation,
- dpv:RandomLocation,
- dpv:VariableLocation ;
sw:term_status "accepted"@en ;
skos:definition "The fixture of location refers to whether the location is fixed"@en ;
skos:prefLabel "Location Fixture"@en .
@@ -3782,8 +3467,6 @@ dpv:LocationLocality a rdfs:Class,
dct:modified "2022-10-04"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Location ;
- rdfs:superClassOf dpv:LocalLocation,
- dpv:RemoteLocation ;
sw:term_status "accepted"@en ;
skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ;
skos:prefLabel "Location Locality"@en .
@@ -3851,10 +3534,6 @@ dpv:Marketing a rdfs:Class,
dct:created "2020-11-04"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Purpose ;
- rdfs:superClassOf dpv:Advertising,
- dpv:DirectMarketing,
- dpv:PublicRelations,
- dpv:SocialMediaMarketing ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ;
skos:prefLabel "Marketing"@en ;
@@ -4117,9 +3796,6 @@ dpv:Necessity a rdfs:Class,
vann:example dex:E0028 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Context ;
- rdfs:superClassOf dpv:NotRequired,
- dpv:Optional,
- dpv:Required ;
sw:term_status "accepted"@en ;
skos:definition "An indication of 'necessity' within a context"@en ;
skos:prefLabel "Necessity"@en ;
@@ -4224,7 +3900,6 @@ dpv:NonPersonalData a rdfs:Class,
dct:created "2022-01-19"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Data ;
- rdfs:superClassOf dpv:AnonymisedData ;
sw:term_status "accepted"@en ;
skos:definition "Data that is not Personal Data"@en ;
skos:prefLabel "Non-Personal Data"@en ;
@@ -4293,9 +3968,6 @@ dpv:Notice a rdfs:Class,
vann:example dex:E0025 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:PrivacyNotice,
- dpv:RightFulfilmentNotice,
- dpv:RightNonFulfilmentNotice ;
sw:term_status "accepted"@en ;
skos:definition "A notice is an artefact for providing information, choices, or controls"@en ;
skos:prefLabel "Notice"@en .
@@ -4327,7 +3999,6 @@ dpv:ObservedData a rdfs:Class,
dct:created "2023-12-10"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Data ;
- rdfs:superClassOf dpv:ObservedPersonalData ;
sw:term_status "accepted"@en ;
skos:definition "Data that has been obtained through observations of a source"@en ;
skos:prefLabel "Observed Data"@en .
@@ -4351,12 +4022,6 @@ dpv:Obtain a rdfs:Class,
dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Processing ;
- rdfs:superClassOf dpv:Acquire,
- dpv:Collect,
- dpv:Derive,
- dpv:Generate,
- dpv:Observe,
- dpv:Record ;
sw:term_status "accepted"@en ;
skos:definition "to solicit or gather data from someone"@en ;
skos:prefLabel "Obtain"@en .
@@ -4403,7 +4068,6 @@ dpv:OptimisationForConsumer a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ServiceOptimisation ;
- rdfs:superClassOf dpv:OptimiseUserInterface ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ;
skos:prefLabel "Optimisation for Consumer"@en ;
@@ -4417,10 +4081,6 @@ dpv:OptimisationForController a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ServiceOptimisation ;
- rdfs:superClassOf dpv:ImproveExistingProductsAndServices,
- dpv:ImproveInternalCRMProcesses,
- dpv:IncreaseServiceRobustness,
- dpv:InternalResourceOptimisation ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ;
skos:prefLabel "Optimisation for Controller"@en .
@@ -4453,13 +4113,6 @@ dpv:Organisation a rdfs:Class,
dct:created "2022-02-02"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LegalEntity ;
- rdfs:superClassOf dpv:AcademicScientificOrganisation,
- dpv:ForProfitOrganisation,
- dpv:GovernmentalOrganisation,
- dpv:IndustryConsortium,
- dpv:InternationalOrganisation,
- dpv:NonGovernmentalOrganisation,
- dpv:NonProfitOrganisation ;
sw:term_status "accepted"@en ;
skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ;
skos:prefLabel "Organisation"@en .
@@ -4484,10 +4137,6 @@ dpv:OrganisationGovernance a rdfs:Class,
dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Purpose ;
- rdfs:superClassOf dpv:DisputeManagement,
- dpv:MemberPartnerManagement,
- dpv:OrganisationComplianceManagement,
- dpv:OrganisationRiskManagement ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ;
skos:prefLabel "Organisation Governance"@en .
@@ -4510,24 +4159,6 @@ dpv:OrganisationalMeasure a rdfs:Class,
dct:modified "2023-12-10"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:TechnicalOrganisationalMeasure ;
- rdfs:superClassOf dpv:Assessment,
- dpv:AuthorisationProcedure,
- dpv:CertificationSeal,
- dpv:Consultation,
- dpv:GovernanceProcedures,
- dpv:GuidelinesPrinciple,
- dpv:LegalAgreement,
- dpv:Notice,
- dpv:Policy,
- dpv:PrivacyByDesign,
- dpv:RecordsOfActivities,
- dpv:RegularityOfRecertification,
- dpv:ReviewProcedure,
- dpv:RightExerciseActivity,
- dpv:RightExerciseNotice,
- dpv:Safeguard,
- dpv:SecurityProcedure,
- dpv:StaffTraining ;
sw:term_status "accepted"@en ;
skos:definition "Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ;
skos:prefLabel "Organisational Measure"@en .
@@ -4549,7 +4180,6 @@ dpv:Organise a rdfs:Class,
dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Processing ;
- rdfs:superClassOf dpv:Structure ;
sw:term_status "accepted"@en ;
skos:definition "to organize data for arranging or classifying"@en ;
skos:prefLabel "Organise"@en .
@@ -4686,13 +4316,6 @@ dpv:PersonalData a rdfs:Class,
dct:source "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Data ;
- rdfs:superClassOf dpv:CollectedPersonalData,
- dpv:DerivedPersonalData,
- dpv:GeneratedPersonalData,
- dpv:IdentifyingPersonalData,
- dpv:ObservedPersonalData,
- dpv:PseudonymisedData,
- dpv:SensitivePersonalData ;
sw:term_status "accepted"@en ;
skos:definition "Data directly or indirectly associated or related to an individual."@en ;
skos:prefLabel "Personal Data"@en ;
@@ -4735,8 +4358,6 @@ dpv:Personalisation a rdfs:Class,
dct:created "2021-09-01"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Purpose ;
- rdfs:superClassOf dpv:PersonalisedAdvertising,
- dpv:ServicePersonalisation ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ;
skos:prefLabel "Personalisation"@en ;
@@ -4750,7 +4371,6 @@ dpv:PersonalisedAdvertising a rdfs:Class,
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Advertising,
dpv:Personalisation ;
- rdfs:superClassOf dpv:TargetedAdvertising ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with creating and providing personalised advertising"@en ;
skos:prefLabel "Personalised Advertising"@en .
@@ -4785,8 +4405,6 @@ dpv:PersonnelManagement a rdfs:Class,
dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:HumanResourceManagement ;
- rdfs:superClassOf dpv:PersonnelHiring,
- dpv:PersonnelPayment ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ;
skos:prefLabel "Personnel Management"@en .
@@ -4831,8 +4449,6 @@ dpv:Policy a rdfs:Class,
vann:example dex:E0017 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:InformationSecurityPolicy,
- dpv:RiskManagementPolicy ;
sw:term_status "accepted"@en ;
skos:definition "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols."@en ;
skos:prefLabel "Policy"@en .
@@ -4891,7 +4507,6 @@ dpv:PrivacyNotice a rdfs:Class,
dex:E0025 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Notice ;
- rdfs:superClassOf dpv:ConsentNotice ;
sw:term_status "accepted"@en ;
skos:definition "Represents a notice or document outlining information regarding privacy"@en ;
skos:prefLabel "Privacy Notice"@en .
@@ -4935,9 +4550,6 @@ dpv:Process a rdfs:Class,
owl:Class ;
dct:contributor "Harshvardhan J. Pandit" ;
rdfs:isDefinedBy dpv: ;
- rdfs:superClassOf dpv:NonPersonalDataProcess,
- dpv:PersonalDataHandling,
- dpv:PersonalDataProcess ;
sw:term_status "accepted"@en ;
skos:definition "An action, activity, or method"@en ;
skos:prefLabel "Process"@en .
@@ -4952,15 +4564,6 @@ dpv:Processing a rdfs:Class,
dex:E0011,
dex:E0014 ;
rdfs:isDefinedBy dpv: ;
- rdfs:superClassOf dpv:Copy,
- dpv:Disclose,
- dpv:Obtain,
- dpv:Organise,
- dpv:Remove,
- dpv:Store,
- dpv:Transfer,
- dpv:Transform,
- dpv:Use ;
sw:term_status "accepted"@en ;
skos:definition "Operations or 'processing' performed on data"@en ;
skos:prefLabel "Processing"@en ;
@@ -4971,9 +4574,6 @@ dpv:ProcessingCondition a rdfs:Class,
dct:created "2023-12-10"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ProcessingContext ;
- rdfs:superClassOf dpv:ProcessingDuration,
- dpv:ProcessingLocation,
- dpv:StorageCondition ;
sw:term_status "accepted"@en ;
skos:definition "Conditions required or followed regarding processing of data or use of technologies"@en ;
skos:prefLabel "Processing Condition"@en .
@@ -4984,16 +4584,6 @@ dpv:ProcessingContext a rdfs:Class,
dct:created "2022-02-09"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Context ;
- rdfs:superClassOf dpv:AlgorithmicLogic,
- dpv:Automation,
- dpv:DataSource,
- dpv:DecisionMaking,
- dpv:EvaluationScoring,
- dpv:HumanInvolvement,
- dpv:InnovativeUseOfTechnology,
- dpv:ProcessingCondition,
- dpv:Scale,
- dpv:SystematicMonitoring ;
sw:term_status "accepted"@en ;
skos:definition "Context or conditions within which processing takes place"@en ;
skos:prefLabel "Processing Context"@en .
@@ -5022,9 +4612,6 @@ dpv:ProcessingScale a rdfs:Class,
dct:created "2022-09-07"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Scale ;
- rdfs:superClassOf dpv:LargeScaleProcessing,
- dpv:MediumScaleProcessing,
- dpv:SmallScaleProcessing ;
sw:term_status "accepted"@en ;
skos:definition "Scale of Processing"@en ;
skos:prefLabel "Processing Scale"@en ;
@@ -5086,8 +4673,6 @@ dpv:ProvidePersonalisedRecommendations a rdfs:Class,
dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ServicePersonalisation ;
- rdfs:superClassOf dpv:ProvideEventRecommendations,
- dpv:ProvideProductRecommendations ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with creating and providing personalised recommendations"@en ;
skos:prefLabel "Provide Personalised Recommendations"@en .
@@ -5114,11 +4699,6 @@ dpv:Pseudonymisation a rdfs:Class,
dct:source "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Deidentification ;
- rdfs:superClassOf dpv:DeterministicPseudonymisation,
- dpv:DocumentRandomisedPseudonymisation,
- dpv:FullyRandomisedPseudonymisation,
- dpv:MonotonicCounterPseudonymisation,
- dpv:RNGPseudonymisation ;
sw:term_status "modified"@en ;
skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ;
skos:prefLabel "Pseudonymisation"@en .
@@ -5206,20 +4786,6 @@ dpv:Purpose a rdfs:Class,
dex:E0010,
dex:E0014 ;
rdfs:isDefinedBy dpv: ;
- rdfs:superClassOf dpv:AccountManagement,
- dpv:CommunicationManagement,
- dpv:CustomerManagement,
- dpv:EnforceSecurity,
- dpv:EstablishContractualAgreement,
- dpv:FulfilmentOfObligation,
- dpv:HumanResourceManagement,
- dpv:Marketing,
- dpv:OrganisationGovernance,
- dpv:Personalisation,
- dpv:RecordManagement,
- dpv:ResearchAndDevelopment,
- dpv:ServiceProvision,
- dpv:VendorManagement ;
sw:term_status "accepted"@en ;
skos:definition "Purpose or Goal of processing data or using technology"@en ;
skos:prefLabel "Purpose"@en ;
@@ -5283,9 +4849,6 @@ dpv:Recipient a rdfs:Class,
vann:example dex:E0019 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LegalEntity ;
- rdfs:superClassOf dpv:DataImporter,
- dpv:DataProcessor,
- dpv:ThirdParty ;
sw:term_status "accepted"@en ;
skos:definition "Entities that receive data"@en ;
skos:prefLabel "Recipient"@en ;
@@ -5299,7 +4862,6 @@ dpv:Record a rdfs:Class,
dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Obtain ;
- rdfs:superClassOf dpv:RightExerciseRecord ;
sw:term_status "accepted"@en ;
skos:definition "to make a record (especially media)"@en ;
skos:prefLabel "Record"@en .
@@ -5323,7 +4885,6 @@ dpv:RecordsOfActivities a rdfs:Class,
dct:created "2021-09-08"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:DataProcessingRecord ;
sw:term_status "accepted"@en ;
skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ;
skos:prefLabel "Records of Activities"@en .
@@ -5334,7 +4895,6 @@ dpv:Region a rdfs:Class,
dct:created "2022-01-19"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Country ;
- rdfs:superClassOf dpv:City ;
sw:term_status "accepted"@en ;
skos:definition "A region is an area or site that is considered a location"@en ;
skos:prefLabel "Region"@en .
@@ -5380,7 +4940,6 @@ dpv:RemoteLocation a rdfs:Class,
dct:modified "2020-10-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LocationLocality ;
- rdfs:superClassOf dpv:CloudLocation ;
sw:term_status "accepted"@en ;
skos:definition "Location is remote i.e. not local"@en ;
skos:prefLabel "Remote Location"@en .
@@ -5392,8 +4951,6 @@ dpv:Remove a rdfs:Class,
dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Processing ;
- rdfs:superClassOf dpv:Destruct,
- dpv:Erase ;
sw:term_status "accepted"@en ;
skos:definition "to destruct or erase data"@en ;
skos:prefLabel "Remove"@en .
@@ -5430,7 +4987,6 @@ dpv:Representative a rdfs:Class,
dct:source "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LegalEntity ;
- rdfs:superClassOf dpv:DataProtectionOfficer ;
sw:term_status "accepted"@en ;
skos:definition "A representative of a legal entity"@en ;
skos:prefLabel "Representative"@en .
@@ -5529,16 +5085,6 @@ dpv:RequestStatus a rdfs:Class,
dct:created "2022-11-30"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Status ;
- rdfs:superClassOf dpv:RequestAccepted,
- dpv:RequestAcknowledged,
- dpv:RequestActionDelayed,
- dpv:RequestFulfilled,
- dpv:RequestInitiated,
- dpv:RequestRejected,
- dpv:RequestRequiredActionPerformed,
- dpv:RequestRequiresAction,
- dpv:RequestStatusQuery,
- dpv:RequestUnfulfilled ;
sw:term_status "accepted"@en ;
skos:definition "Status associated with requests"@en ;
skos:prefLabel "Request Status"@en .
@@ -5572,7 +5118,6 @@ dpv:RequestedServiceProvision a rdfs:Class,
dct:created "2021-09-08"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ServiceProvision ;
- rdfs:superClassOf dpv:DeliveryOfGoods ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ;
skos:prefLabel "Requested Service Provision"@en ;
@@ -5596,9 +5141,6 @@ dpv:ResearchAndDevelopment a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Purpose ;
- rdfs:superClassOf dpv:AcademicResearch,
- dpv:CommercialResearch,
- dpv:NonCommercialResearch ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ;
skos:prefLabel "Research and Development"@en .
@@ -5644,7 +5186,6 @@ dpv:ReviewProcedure a rdfs:Class,
dct:created "2022-10-22"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:ReviewImpactAssessment ;
sw:term_status "accepted"@en ;
skos:definition "A procedure or process that reviews the correctness and validity of other measures and processes"@en ;
skos:prefLabel "Review Procedure"@en .
@@ -5654,9 +5195,6 @@ dpv:Right a rdfs:Class,
dct:contributor "Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog" ;
dct:created "2020-11-18"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:superClassOf dpv:ActiveRight,
- dpv:DataSubjectRight,
- dpv:PassiveRight ;
sw:term_status "accepted"@en ;
skos:definition "The right(s) applicable, provided, or expected"@en ;
skos:prefLabel "Right"@en ;
@@ -5784,9 +5322,6 @@ dpv:Rule a rdfs:Class,
dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ;
dct:created "2022-10-19"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:superClassOf dpv:Obligation,
- dpv:Permission,
- dpv:Prohibition ;
sw:term_status "accepted"@en ;
skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ;
skos:prefLabel "Rule"@en .
@@ -5798,7 +5333,6 @@ dpv:Safeguard a rdfs:Class,
dct:created "2021-09-22"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:SafeguardForDataTransfer ;
sw:term_status "accepted"@en ;
skos:definition "A safeguard is a precautionary measure for the protection against or mitigation of negative effects"@en ;
skos:prefLabel "Safeguard"@en ;
@@ -5821,10 +5355,6 @@ dpv:Scale a rdfs:Class,
dct:created "2022-06-15"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ProcessingContext ;
- rdfs:superClassOf dpv:DataSubjectScale,
- dpv:DataVolume,
- dpv:GeographicCoverage,
- dpv:ProcessingScale ;
sw:term_status "accepted"@en ;
skos:definition "A measurement along some dimension"@en ;
skos:prefLabel "Scale"@en ;
@@ -5941,7 +5471,6 @@ dpv:SecurityAssessment a rdfs:Class,
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Assessment,
dpv:SecurityProcedure ;
- rdfs:superClassOf dpv:CybersecurityAssessment ;
sw:term_status "accepted"@en ;
skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ;
skos:prefLabel "Security Assessment"@en .
@@ -5965,22 +5494,6 @@ dpv:SecurityMethod a rdfs:Class,
dct:created "2022-08-24"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:TechnicalMeasure ;
- rdfs:superClassOf dpv:DistributedSystemSecurity,
- dpv:DocumentSecurity,
- dpv:FileSystemSecurity,
- dpv:HardwareSecurityProtocols,
- dpv:IntrusionDetectionSystem,
- dpv:MobilePlatformSecurity,
- dpv:NetworkProxyRouting,
- dpv:NetworkSecurityProtocols,
- dpv:OperatingSystemSecurity,
- dpv:PenetrationTestingMethods,
- dpv:UseSyntheticData,
- dpv:VirtualisationSecurity,
- dpv:VulnerabilityTestingMethods,
- dpv:WebBrowserSecurity,
- dpv:WebSecurityProtocols,
- dpv:WirelessSecurityProtocols ;
sw:term_status "accepted"@en ;
skos:definition "Methods that relate to creating and providing security"@en ;
skos:prefLabel "Security Method"@en .
@@ -5992,13 +5505,6 @@ dpv:SecurityProcedure a rdfs:Class,
dct:created "2022-08-24"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:BackgroundChecks,
- dpv:RiskManagementPlan,
- dpv:RiskManagementPolicy,
- dpv:SecurityAssessment,
- dpv:SecurityRoleProcedures,
- dpv:ThirdPartySecurityProcedures,
- dpv:TrustedThirdPartyUtilisation ;
sw:term_status "accepted"@en ;
skos:definition "Procedures associated with assessing, implementing, and evaluating security"@en ;
skos:prefLabel "Security Procedure"@en .
@@ -6046,9 +5552,6 @@ dpv:SellProducts a rdfs:Class,
dct:created "2021-09-08"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ServiceProvision ;
- rdfs:superClassOf dpv:SellDataToThirdParties,
- dpv:SellInsightsFromData,
- dpv:SellProductsToDataSubject ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with selling products or services"@en ;
skos:prefLabel "Sell Products"@en ;
@@ -6070,7 +5573,6 @@ dpv:SensitiveData a rdfs:Class,
owl:Class ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Data ;
- rdfs:superClassOf dpv:SensitiveNonPersonalData ;
sw:term_status "accepted"@en ;
skos:definition "Data deemed sensitive"@en ;
skos:prefLabel "SensitiveData"@en .
@@ -6091,7 +5593,6 @@ dpv:SensitivePersonalData a rdfs:Class,
vann:example dex:E0015 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:PersonalData ;
- rdfs:superClassOf dpv:SpecialCategoryPersonalData ;
sw:term_status "accepted"@en ;
skos:definition "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection"@en ;
skos:prefLabel "Sensitive Personal Data"@en ;
@@ -6104,8 +5605,6 @@ dpv:ServiceOptimisation a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ServiceProvision ;
- rdfs:superClassOf dpv:OptimisationForConsumer,
- dpv:OptimisationForController ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with optimisation of services or activities"@en ;
skos:prefLabel "Service Optimisation"@en ;
@@ -6119,9 +5618,6 @@ dpv:ServicePersonalisation a rdfs:Class,
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Personalisation,
dpv:ServiceProvision ;
- rdfs:superClassOf dpv:PersonalisedBenefits,
- dpv:ProvidePersonalisedRecommendations,
- dpv:UserInterfacePersonalisation ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ;
skos:prefLabel "Service Personalisation"@en .
@@ -6134,16 +5630,6 @@ dpv:ServiceProvision a rdfs:Class,
vann:example dex:E0018 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Purpose ;
- rdfs:superClassOf dpv:PaymentManagement,
- dpv:RepairImpairments,
- dpv:RequestedServiceProvision,
- dpv:SearchFunctionalities,
- dpv:SellProducts,
- dpv:ServiceOptimisation,
- dpv:ServicePersonalisation,
- dpv:ServiceRegistration,
- dpv:ServiceUsageAnalytics,
- dpv:TechnicalServiceProvision ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with providing service or product or activities"@en ;
skos:prefLabel "Service Provision"@en .
@@ -6339,11 +5825,6 @@ dpv:StaffTraining a rdfs:Class,
vann:example dex:E0017 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:OrganisationalMeasure ;
- rdfs:superClassOf dpv:CybersecurityTraining,
- dpv:DataProtectionTraining,
- dpv:EducationalTraining,
- dpv:ProfessionalTraining,
- dpv:SecurityKnowledgeTraining ;
sw:term_status "accepted"@en ;
skos:definition "Practices and policies regarding training of staff members"@en ;
skos:prefLabel "Staff Training"@en .
@@ -6363,12 +5844,6 @@ dpv:Status a rdfs:Class,
dct:created "2022-05-18"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Context ;
- rdfs:superClassOf dpv:ActivityStatus,
- dpv:AuditStatus,
- dpv:ComplianceStatus,
- dpv:ConformanceStatus,
- dpv:ConsentStatus,
- dpv:RequestStatus ;
sw:term_status "accepted"@en ;
skos:definition "The status or state of something"@en ;
skos:prefLabel "Status"@en .
@@ -6380,10 +5855,6 @@ dpv:StorageCondition a rdfs:Class,
vann:example dex:E0011 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:ProcessingCondition ;
- rdfs:superClassOf dpv:StorageDeletion,
- dpv:StorageDuration,
- dpv:StorageLocation,
- dpv:StorageRestoration ;
sw:term_status "accepted"@en ;
skos:definition "Conditions required or followed regarding storage of data"@en ;
skos:prefLabel "Storage Condition"@en .
@@ -6573,17 +6044,6 @@ dpv:TechnicalMeasure a rdfs:Class,
dct:modified "2023-12-10"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:TechnicalOrganisationalMeasure ;
- rdfs:superClassOf dpv:AccessControlMethod,
- dpv:ActivityMonitoring,
- dpv:AuthenticationProtocols,
- dpv:AuthorisationProtocols,
- dpv:CryptographicMethods,
- dpv:DataBackupProtocols,
- dpv:DataSanitisationTechnique,
- dpv:DigitalRightsManagement,
- dpv:Encryption,
- dpv:InformationFlowControl,
- dpv:SecurityMethod ;
sw:term_status "accepted"@en ;
skos:definition "Technical measures used to safeguard and ensure good practices in connection with data and technologies"@en ;
skos:prefLabel "Technical Measure"@en .
@@ -6594,11 +6054,6 @@ dpv:TechnicalOrganisationalMeasure a rdfs:Class,
dct:created "2019-04-05"^^xsd:date ;
dct:modified "2023-12-10"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:superClassOf dpv:LegalMeasure,
- dpv:OrganisationalMeasure,
- dpv:PhysicalMeasure,
- dpv:RiskMitigationMeasure,
- dpv:TechnicalMeasure ;
sw:term_status "accepted"@en ;
skos:definition "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies"@en ;
skos:prefLabel "Technical and Organisational Measure"@en .
@@ -6718,7 +6173,6 @@ dpv:Transfer a rdfs:Class,
vann:example dex:E0020 ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Processing ;
- rdfs:superClassOf dpv:Move ;
sw:term_status "accepted"@en ;
skos:definition "to move data from one place to another"@en ;
skos:prefLabel "Transfer"@en ;
@@ -6731,15 +6185,6 @@ dpv:Transform a rdfs:Class,
dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Processing ;
- rdfs:superClassOf dpv:Adapt,
- dpv:Align,
- dpv:Alter,
- dpv:Anonymise,
- dpv:Combine,
- dpv:Filter,
- dpv:Pseudonymise,
- dpv:Restrict,
- dpv:Screen ;
sw:term_status "accepted"@en ;
skos:definition "to change the form or nature of data"@en ;
skos:prefLabel "Transform"@en .
@@ -6864,13 +6309,6 @@ dpv:Use a rdfs:Class,
dct:source "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Processing ;
- rdfs:superClassOf dpv:Access,
- dpv:Analyse,
- dpv:Assess,
- dpv:Consult,
- dpv:Match,
- dpv:Profiling,
- dpv:Retrieve ;
sw:term_status "accepted"@en ;
skos:definition "to use data"@en ;
skos:prefLabel "Use"@en .
@@ -6930,9 +6368,6 @@ dpv:VendorManagement a rdfs:Class,
dct:source "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:Purpose ;
- rdfs:superClassOf dpv:VendorPayment,
- dpv:VendorRecordsManagement,
- dpv:VendorSelectionAssessment ;
sw:term_status "accepted"@en ;
skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ;
skos:prefLabel "Vendor Management"@en .
@@ -7013,7 +6448,6 @@ dpv:VitalInterest a rdfs:Class,
dct:created "2021-04-21"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:LegalBasis ;
- rdfs:superClassOf dpv:VitalInterestOfNaturalPerson ;
sw:term_status "accepted"@en ;
skos:definition "Processing is necessary or required to protect vital interests of a data subject or other natural person"@en ;
skos:prefLabel "Vital Interest"@en .
@@ -7036,7 +6470,6 @@ dpv:VitalInterestOfNaturalPerson a rdfs:Class,
dct:created "2021-04-21"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:VitalInterest ;
- rdfs:superClassOf dpv:VitalInterestOfDataSubject ;
sw:term_status "accepted"@en ;
skos:definition "Processing is necessary or required to protect vital interests of a natural person"@en ;
skos:prefLabel "Vital Interest of Natural Person"@en .
@@ -7060,9 +6493,6 @@ dpv:VulnerableDataSubject a rdfs:Class,
dct:created "2020-11-04"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subClassOf dpv:DataSubject ;
- rdfs:superClassOf dpv:AsylumSeeker,
- dpv:ElderlyDataSubject,
- dpv:MentallyVulnerableDataSubject ;
sw:term_status "accepted"@en ;
skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ;
skos:prefLabel "Vulnerable Data Subject"@en ;
@@ -7209,6 +6639,18 @@ foaf:page a rdf:Property,
skos:scopeNote "Indicates a web page or document providing information or functionality associated with a Right Exercise"@en ;
schema:domainIncludes dpv:RightExerciseActivity .
+dpv:hasActivityStatus a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:ActivityStatus ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-05-18"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasStatus ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates the status of activity of specified concept"@en ;
+ skos:prefLabel "has activity status"@en ;
+ schema:rangeIncludes dpv:ActivityStatus .
+
dpv:hasAddress a rdf:Property,
owl:ObjectProperty ;
dcam:domainIncludes dpv:Entity ;
@@ -7243,6 +6685,18 @@ dpv:hasApplicableLaw a rdf:Property,
skos:prefLabel "has applicable law"@en ;
schema:rangeIncludes dpv:Law .
+dpv:hasAuditStatus a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:AuditStatus ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-06-22"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasStatus ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates the status of audit associated with specified concept"@en ;
+ skos:prefLabel "has audit status"@en ;
+ schema:rangeIncludes dpv:AuditStatus .
+
dpv:hasAuthority a rdf:Property,
owl:ObjectProperty ;
dcam:rangeIncludes dpv:Authority ;
@@ -7286,6 +6740,54 @@ dpv:hasContext a rdf:Property,
skos:prefLabel "has context"@en ;
schema:rangeIncludes dpv:Context .
+dpv:hasDataExporter a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:DataExporter ;
+ dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ;
+ dct:created "2022-02-09"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasEntity ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"@en ;
+ skos:prefLabel "has data exporter"@en ;
+ schema:rangeIncludes dpv:DataExporter .
+
+dpv:hasDataImporter a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:DataImporter ;
+ dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ;
+ dct:created "2022-02-09"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasRecipient ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"@en ;
+ skos:prefLabel "has data importer"@en ;
+ schema:rangeIncludes dpv:DataImporter .
+
+dpv:hasDataProcessor a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:DataProcessor ;
+ dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ;
+ dct:created "2022-02-09"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasRecipient ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indiciates inclusion or applicability of a Data Processor"@en ;
+ skos:prefLabel "has data processor"@en ;
+ schema:rangeIncludes dpv:DataProcessor .
+
+dpv:hasDataProtectionOfficer a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:DataProtectionOfficer ;
+ dct:contributor "Paul Ryan, Rob Brennan" ;
+ dct:created "2022-03-02"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasRepresentative ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Specifices an associated data protection officer"@en ;
+ skos:prefLabel "has data protection officer"@en ;
+ schema:rangeIncludes dpv:DataProtectionOfficer .
+
dpv:hasDataSource a rdf:Property,
owl:ObjectProperty ;
dcam:rangeIncludes dpv:DataSource ;
@@ -7297,6 +6799,43 @@ dpv:hasDataSource a rdf:Property,
skos:prefLabel "has data source"@en ;
schema:rangeIncludes dpv:DataSource .
+dpv:hasDataSubject a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:DataSubject ;
+ dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ;
+ dct:created "2019-04-04"^^xsd:date ;
+ dct:modified "2020-11-04"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasEntity ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates association with Data Subject"@en ;
+ skos:prefLabel "has data subject"@en ;
+ schema:rangeIncludes dpv:DataSubject .
+
+dpv:hasDataSubjectScale a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:DataSubjectScale ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-06-22"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasScale ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates the scale of data subjects"@en ;
+ skos:prefLabel "has data subject scale"@en ;
+ schema:rangeIncludes dpv:DataSubjectScale .
+
+dpv:hasDataVolume a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:DataVolume ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-06-22"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasScale ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates the volume of data"@en ;
+ skos:prefLabel "has data volume"@en ;
+ schema:rangeIncludes dpv:DataVolume .
+
dpv:hasDuration a rdf:Property,
owl:ObjectProperty ;
dcam:rangeIncludes dpv:Duration ;
@@ -7320,6 +6859,18 @@ dpv:hasFrequency a rdf:Property,
skos:prefLabel "has frequency"@en ;
schema:rangeIncludes dpv:Frequency .
+dpv:hasGeographicCoverage a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:GeographicCoverage ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-06-22"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasScale ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicate the geographic coverage (of specified context)"@en ;
+ skos:prefLabel "has geographic coverage"@en ;
+ schema:rangeIncludes dpv:GeographicCoverage .
+
dpv:hasHumanInvolvement a rdf:Property,
owl:ObjectProperty ;
dcam:rangeIncludes dpv:HumanInvolvement ;
@@ -7341,6 +6892,30 @@ dpv:hasIdentifier a rdf:Property,
skos:definition "Indicates an identifier associated for identification or reference"@en ;
skos:prefLabel "has identifier"@en .
+dpv:hasImpact a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:Impact ;
+ dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ;
+ dct:created "2022-05-18"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasConsequence ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ;
+ skos:prefLabel "has impact"@en ;
+ schema:rangeIncludes dpv:Impact .
+
+dpv:hasImpactOn a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:domainIncludes dpv:Impact ;
+ dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ;
+ dct:created "2022-05-18"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasConsequenceOn ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ;
+ skos:prefLabel "has impact on"@en ;
+ schema:domainIncludes dpv:Impact .
+
dpv:hasIndicationMethod a rdf:Property,
owl:ObjectProperty ;
dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ;
@@ -7350,6 +6925,18 @@ dpv:hasIndicationMethod a rdf:Property,
skos:definition "Specifies the method by which an entity has indicated the specific context"@en ;
skos:prefLabel "has indication method"@en .
+dpv:hasJointDataControllers a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:JointDataControllers ;
+ dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ;
+ dct:created "2022-02-09"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasDataController ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates inclusion or applicability of a Joint Data Controller"@en ;
+ skos:prefLabel "has joint data controllers"@en ;
+ schema:rangeIncludes dpv:JointDataControllers .
+
dpv:hasJurisdiction a rdf:Property,
owl:ObjectProperty ;
dcam:rangeIncludes dpv:Location ;
@@ -7376,6 +6963,18 @@ dpv:hasJustification a rdf:Property,
schema:domainIncludes dpv:RightExerciseActivity ;
schema:rangeIncludes dpv:Justification .
+dpv:hasLawfulness a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:Lawfulness ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-10-22"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasComplianceStatus ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates the status of being lawful or legally compliant"@en ;
+ skos:prefLabel "has lawfulness"@en ;
+ schema:rangeIncludes dpv:Lawfulness .
+
dpv:hasLegalBasis a rdf:Property,
owl:ObjectProperty ;
dcam:rangeIncludes dpv:LegalBasis ;
@@ -7388,6 +6987,17 @@ dpv:hasLegalBasis a rdf:Property,
skos:prefLabel "has legal basis"@en ;
schema:rangeIncludes dpv:LegalBasis .
+dpv:hasLegalMeasure a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:LegalMeasure ;
+ dct:created "2023-12-10"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasOrganisationalMeasure ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates use or applicability of Legal measure"@en ;
+ skos:prefLabel "has legal measure"@en ;
+ schema:rangeIncludes dpv:LegalMeasure .
+
dpv:hasLikelihood a rdf:Property,
owl:ObjectProperty ;
dcam:rangeIncludes dpv:Likelihood ;
@@ -7421,6 +7031,32 @@ dpv:hasNonPersonalDataProcess a rdf:Property,
skos:prefLabel "has non-personal data process"@en ;
schema:rangeIncludes dpv:NonPersonalDataProcess .
+dpv:hasNotice a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:Notice ;
+ dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ;
+ dct:created "2022-06-22"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasOrganisationalMeasure ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates the use or applicability of a Notice for the specified context"@en ;
+ skos:prefLabel "has notice"@en ;
+ schema:rangeIncludes dpv:Notice .
+
+dpv:hasObligation a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:domainIncludes dpv:Context ;
+ dcam:rangeIncludes dpv:Obligation ;
+ dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ;
+ dct:created "2022-10-19"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasRule ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Specifying applicability or inclusion of an obligation rule within specified context"@en ;
+ skos:prefLabel "has obligation"@en ;
+ schema:domainIncludes dpv:Context ;
+ schema:rangeIncludes dpv:Obligation .
+
dpv:hasOutcome a rdf:Property,
owl:ObjectProperty ;
dct:contributor "Harshvardhan J. Pandit" ;
@@ -7430,6 +7066,32 @@ dpv:hasOutcome a rdf:Property,
skos:definition "Indicates an outcome of specified concept or context"@en ;
skos:prefLabel "has outcome"@en .
+dpv:hasPermission a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:domainIncludes dpv:Context ;
+ dcam:rangeIncludes dpv:Permission ;
+ dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ;
+ dct:created "2022-10-19"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasRule ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Specifying applicability or inclusion of a permission rule within specified context"@en ;
+ skos:prefLabel "has permission"@en ;
+ schema:domainIncludes dpv:Context ;
+ schema:rangeIncludes dpv:Permission .
+
+dpv:hasPersonalData a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:PersonalData ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-01-19"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasData ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates association with Personal Data"@en ;
+ skos:prefLabel "has personal data"@en ;
+ schema:rangeIncludes dpv:PersonalData .
+
dpv:hasPersonalDataHandling a rdf:Property,
owl:ObjectProperty ;
dcam:rangeIncludes dpv:PersonalDataHandling ;
@@ -7452,22 +7114,45 @@ dpv:hasPersonalDataProcess a rdf:Property,
skos:prefLabel "has personal data process"@en ;
schema:rangeIncludes dpv:PersonalDataProcess .
-dpv:hasProcess a rdf:Property,
+dpv:hasPhysicalMeasure a rdf:Property,
owl:ObjectProperty ;
- dcam:rangeIncludes dpv:Process ;
- dct:contributor "Harshvardhan J. Pandit" ;
+ dcam:rangeIncludes dpv:PhysicalMeasure ;
dct:created "2023-12-10"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ;
sw:term_status "accepted"@en ;
- skos:definition "Indicates association with a Process"@en ;
- skos:prefLabel "has process"@en ;
- schema:rangeIncludes dpv:Process .
+ skos:definition "Indicates use or applicability of Physical measure"@en ;
+ skos:prefLabel "has physical measure"@en ;
+ schema:rangeIncludes dpv:PhysicalMeasure .
-dpv:hasProcessing a rdf:Property,
+dpv:hasPolicy a rdf:Property,
owl:ObjectProperty ;
- dcam:rangeIncludes dpv:Processing ;
- dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ;
- dct:created "2019-04-04"^^xsd:date ;
+ dcam:rangeIncludes dpv:Policy ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-01-26"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates policy applicable or used"@en ;
+ skos:prefLabel "has policy"@en ;
+ schema:rangeIncludes dpv:Policy .
+
+dpv:hasProcess a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:Process ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2023-12-10"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates association with a Process"@en ;
+ skos:prefLabel "has process"@en ;
+ schema:rangeIncludes dpv:Process .
+
+dpv:hasProcessing a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:Processing ;
+ dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ;
+ dct:created "2019-04-04"^^xsd:date ;
dct:modified "2020-11-04"^^xsd:date ;
dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ;
rdfs:isDefinedBy dpv: ;
@@ -7487,6 +7172,20 @@ dpv:hasProcessingAutomation a rdf:Property,
skos:prefLabel "has processing automation"@en ;
schema:rangeIncludes dpv:AutomationOfProcessing .
+dpv:hasProhibition a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:domainIncludes dpv:Context ;
+ dcam:rangeIncludes dpv:Prohibition ;
+ dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ;
+ dct:created "2022-10-19"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasRule ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Specifying applicability or inclusion of a prohibition rule within specified context"@en ;
+ skos:prefLabel "has prohibition"@en ;
+ schema:domainIncludes dpv:Context ;
+ schema:rangeIncludes dpv:Prohibition .
+
dpv:hasPurpose a rdf:Property,
owl:ObjectProperty ;
dcam:rangeIncludes dpv:Purpose ;
@@ -7500,6 +7199,42 @@ dpv:hasPurpose a rdf:Property,
skos:prefLabel "has purpose"@en ;
schema:rangeIncludes dpv:Purpose .
+dpv:hasRecipientDataController a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:DataController ;
+ dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ;
+ dct:created "2022-02-09"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasRecipient ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"@en ;
+ skos:prefLabel "has recipient data controller"@en ;
+ schema:rangeIncludes dpv:DataController .
+
+dpv:hasRecipientThirdParty a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:ThirdParty ;
+ dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ;
+ dct:created "2022-02-09"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasRecipient ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"@en ;
+ skos:prefLabel "has recipient third party"@en ;
+ schema:rangeIncludes dpv:ThirdParty .
+
+dpv:hasRelationWithDataSubject a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:domainIncludes dpv:Entity ;
+ dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ;
+ dct:created "2022-06-21"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasEntity ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates the relation between specified Entity and Data Subject"@en ;
+ skos:prefLabel "has relation with data subject"@en ;
+ schema:domainIncludes dpv:Entity .
+
dpv:hasResidualRisk a rdf:Property,
owl:ObjectProperty ;
dcam:domainIncludes dpv:Risk ;
@@ -7513,6 +7248,18 @@ dpv:hasResidualRisk a rdf:Property,
schema:domainIncludes dpv:Risk ;
schema:rangeIncludes dpv:Risk .
+dpv:hasResponsibleEntity a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:Entity ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-03-02"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasEntity ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Specifies the indicated entity is responsible within some context"@en ;
+ skos:prefLabel "has responsible entity"@en ;
+ schema:rangeIncludes dpv:Entity .
+
dpv:hasRight a rdf:Property,
owl:ObjectProperty ;
dcam:rangeIncludes dpv:Right ;
@@ -7592,6 +7339,30 @@ dpv:hasStorageCondition a rdf:Property,
skos:prefLabel "has storage condition"@en ;
schema:rangeIncludes dpv:StorageCondition .
+dpv:hasTechnicalMeasure a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:TechnicalMeasure ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-02-09"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates use or applicability of Technical measure"@en ;
+ skos:prefLabel "has technical measure"@en ;
+ schema:rangeIncludes dpv:TechnicalMeasure .
+
+dpv:hasThirdCountry a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:ThirdCountry ;
+ dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ;
+ dct:created "2022-02-09"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasCountry ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates applicability or relevance of a 'third country'"@en ;
+ skos:prefLabel "has third country"@en ;
+ schema:rangeIncludes dpv:ThirdCountry .
+
dpv:isAfter a rdf:Property,
owl:ObjectProperty ;
dcam:domainIncludes dpv:RightExerciseActivity ;
@@ -7699,6 +7470,20 @@ dpv:isIndicatedBy a rdf:Property,
skos:prefLabel "is indicated by"@en ;
schema:rangeIncludes dpv:Entity .
+dpv:isMitigatedByMeasure a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:domainIncludes dpv:Risk ;
+ dcam:rangeIncludes dpv:RiskMitigationMeasure ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-02-09"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicate a risk is mitigated by specified measure"@en ;
+ skos:prefLabel "is mitigated by measure"@en ;
+ schema:domainIncludes dpv:Risk ;
+ schema:rangeIncludes dpv:RiskMitigationMeasure .
+
dpv:isPolicyFor a rdf:Property,
owl:ObjectProperty ;
dcam:domainIncludes dpv:Policy ;
@@ -7710,6 +7495,20 @@ dpv:isPolicyFor a rdf:Property,
skos:prefLabel "is policy for"@en ;
schema:domainIncludes dpv:Policy .
+dpv:isRepresentativeFor a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:domainIncludes dpv:Representative ;
+ dcam:rangeIncludes dpv:Entity ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-11-09"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasEntity ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates the entity is a representative for specified entity"@en ;
+ skos:prefLabel "is representative for"@en ;
+ schema:domainIncludes dpv:Representative ;
+ schema:rangeIncludes dpv:Entity .
+
dpv:isResidualRiskOf a rdf:Property,
owl:ObjectProperty ;
dcam:domainIncludes dpv:Risk ;
@@ -7777,29 +7576,17 @@ dpv:mitigatesRisk a rdf:Property,
vann:preferredNamespaceUri "https://w3id.org/dpv#" ;
schema:version "2" .
-dpv:hasActivityStatus a rdf:Property,
+dpv:hasComplianceStatus a rdf:Property,
owl:ObjectProperty ;
- dcam:rangeIncludes dpv:ActivityStatus ;
+ dcam:rangeIncludes dpv:ComplianceStatus ;
dct:contributor "Harshvardhan J. Pandit" ;
dct:created "2022-05-18"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subPropertyOf dpv:hasStatus ;
sw:term_status "accepted"@en ;
- skos:definition "Indicates the status of activity of specified concept"@en ;
- skos:prefLabel "has activity status"@en ;
- schema:rangeIncludes dpv:ActivityStatus .
-
-dpv:hasAuditStatus a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:AuditStatus ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-06-22"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasStatus ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates the status of audit associated with specified concept"@en ;
- skos:prefLabel "has audit status"@en ;
- schema:rangeIncludes dpv:AuditStatus .
+ skos:definition "Indicates the status of compliance of specified concept"@en ;
+ skos:prefLabel "has compliance status"@en ;
+ schema:rangeIncludes dpv:ComplianceStatus .
dpv:hasConsequence a rdf:Property,
owl:ObjectProperty ;
@@ -7808,7 +7595,6 @@ dpv:hasConsequence a rdf:Property,
dct:created "2020-11-04"^^xsd:date ;
dct:modified "2021-09-21"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:superPropertyOf dpv:hasImpact ;
sw:term_status "accepted"@en ;
skos:definition "Indicates consenquence(s) possible or arising from specified concept"@en ;
skos:prefLabel "has consequence"@en ;
@@ -7821,461 +7607,92 @@ dpv:hasConsequenceOn a rdf:Property,
dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ;
dct:created "2022-11-24"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:superPropertyOf dpv:hasImpactOn ;
sw:term_status "accepted"@en ;
skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ;
skos:prefLabel "has consequence on"@en ;
schema:domainIncludes dpv:Consequence .
+dpv:hasCountry a rdf:Property,
+ owl:ObjectProperty ;
+ dcam:rangeIncludes dpv:Country ;
+ dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ;
+ dct:created "2022-01-19"^^xsd:date ;
+ rdfs:isDefinedBy dpv: ;
+ rdfs:subPropertyOf dpv:hasLocation ;
+ sw:term_status "accepted"@en ;
+ skos:definition "Indicates applicability of specified country"@en ;
+ skos:prefLabel "has country"@en ;
+ schema:rangeIncludes dpv:Country .
+
dpv:hasData a rdf:Property,
owl:ObjectProperty ;
dcam:rangeIncludes dpv:Data ;
dct:contributor "Harshvardhan J. Pandit" ;
dct:created "2022-08-18"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:superPropertyOf dpv:hasPersonalData ;
sw:term_status "accepted"@en ;
skos:definition "Indicates associated with Data (may or may not be personal)"@en ;
skos:prefLabel "has data"@en ;
schema:rangeIncludes dpv:Data .
-dpv:hasDataExporter a rdf:Property,
+dpv:hasDataController a rdf:Property,
owl:ObjectProperty ;
- dcam:rangeIncludes dpv:DataExporter ;
- dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ;
- dct:created "2022-02-09"^^xsd:date ;
+ dcam:rangeIncludes dpv:DataController ;
+ dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ;
+ dct:created "2019-04-04"^^xsd:date ;
+ dct:modified "2020-11-04"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
rdfs:subPropertyOf dpv:hasEntity ;
sw:term_status "accepted"@en ;
- skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter"@en ;
- skos:prefLabel "has data exporter"@en ;
- schema:rangeIncludes dpv:DataExporter .
+ skos:definition "Indicates association with Data Controller"@en ;
+ skos:prefLabel "has data controller"@en ;
+ schema:rangeIncludes dpv:DataController .
-dpv:hasDataImporter a rdf:Property,
+dpv:hasLocation a rdf:Property,
owl:ObjectProperty ;
- dcam:rangeIncludes dpv:DataImporter ;
- dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ;
- dct:created "2022-02-09"^^xsd:date ;
+ dcam:rangeIncludes dpv:Location ;
+ dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ;
+ dct:created "2019-04-05"^^xsd:date ;
+ dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ;
rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasRecipient ;
sw:term_status "accepted"@en ;
- skos:definition "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer"@en ;
- skos:prefLabel "has data importer"@en ;
- schema:rangeIncludes dpv:DataImporter .
+ skos:definition "Indicates information about location"@en ;
+ skos:prefLabel "has location"@en ;
+ schema:rangeIncludes dpv:Location .
-dpv:hasDataProcessor a rdf:Property,
+dpv:hasRepresentative a rdf:Property,
owl:ObjectProperty ;
- dcam:rangeIncludes dpv:DataProcessor ;
- dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ;
- dct:created "2022-02-09"^^xsd:date ;
+ dcam:domainIncludes dpv:Entity ;
+ dcam:rangeIncludes dpv:Representative ;
+ dct:contributor "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" ;
+ dct:created "2020-11-04"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasRecipient ;
+ rdfs:subPropertyOf dpv:hasEntity ;
sw:term_status "accepted"@en ;
- skos:definition "Indiciates inclusion or applicability of a Data Processor"@en ;
- skos:prefLabel "has data processor"@en ;
- schema:rangeIncludes dpv:DataProcessor .
+ skos:definition "Specifies representative of the legal entity"@en ;
+ skos:prefLabel "has representative"@en ;
+ schema:domainIncludes dpv:Entity ;
+ schema:rangeIncludes dpv:Representative .
-dpv:hasDataProtectionOfficer a rdf:Property,
+dpv:hasOrganisationalMeasure a rdf:Property,
owl:ObjectProperty ;
- dcam:rangeIncludes dpv:DataProtectionOfficer ;
- dct:contributor "Paul Ryan, Rob Brennan" ;
- dct:created "2022-03-02"^^xsd:date ;
+ dcam:rangeIncludes dpv:OrganisationalMeasure ;
+ dct:contributor "Harshvardhan J. Pandit" ;
+ dct:created "2022-02-09"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasRepresentative ;
+ rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ;
sw:term_status "accepted"@en ;
- skos:definition "Specifices an associated data protection officer"@en ;
- skos:prefLabel "has data protection officer"@en ;
- schema:rangeIncludes dpv:DataProtectionOfficer .
+ skos:definition "Indicates use or applicability of Organisational measure"@en ;
+ skos:prefLabel "has organisational measure"@en ;
+ schema:rangeIncludes dpv:OrganisationalMeasure .
-dpv:hasDataSubject a rdf:Property,
+dpv:hasRule a rdf:Property,
owl:ObjectProperty ;
- dcam:rangeIncludes dpv:DataSubject ;
- dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ;
- dct:created "2019-04-04"^^xsd:date ;
- dct:modified "2020-11-04"^^xsd:date ;
+ dcam:domainIncludes dpv:Context ;
+ dcam:rangeIncludes dpv:Rule ;
+ dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ;
+ dct:created "2022-10-19"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasEntity ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates association with Data Subject"@en ;
- skos:prefLabel "has data subject"@en ;
- schema:rangeIncludes dpv:DataSubject .
-
-dpv:hasDataSubjectScale a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:DataSubjectScale ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-06-22"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasScale ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates the scale of data subjects"@en ;
- skos:prefLabel "has data subject scale"@en ;
- schema:rangeIncludes dpv:DataSubjectScale .
-
-dpv:hasDataVolume a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:DataVolume ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-06-22"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasScale ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates the volume of data"@en ;
- skos:prefLabel "has data volume"@en ;
- schema:rangeIncludes dpv:DataVolume .
-
-dpv:hasGeographicCoverage a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:GeographicCoverage ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-06-22"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasScale ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicate the geographic coverage (of specified context)"@en ;
- skos:prefLabel "has geographic coverage"@en ;
- schema:rangeIncludes dpv:GeographicCoverage .
-
-dpv:hasImpact a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:Impact ;
- dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ;
- dct:created "2022-05-18"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasConsequence ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates impact(s) possible or arising as consequences from specified concept"@en ;
- skos:prefLabel "has impact"@en ;
- schema:rangeIncludes dpv:Impact .
-
-dpv:hasImpactOn a rdf:Property,
- owl:ObjectProperty ;
- dcam:domainIncludes dpv:Impact ;
- dct:contributor "Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves" ;
- dct:created "2022-05-18"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasConsequenceOn ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by an impact"@en ;
- skos:prefLabel "has impact on"@en ;
- schema:domainIncludes dpv:Impact .
-
-dpv:hasJointDataControllers a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:JointDataControllers ;
- dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ;
- dct:created "2022-02-09"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasDataController ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates inclusion or applicability of a Joint Data Controller"@en ;
- skos:prefLabel "has joint data controllers"@en ;
- schema:rangeIncludes dpv:JointDataControllers .
-
-dpv:hasLawfulness a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:Lawfulness ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-10-22"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasComplianceStatus ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates the status of being lawful or legally compliant"@en ;
- skos:prefLabel "has lawfulness"@en ;
- schema:rangeIncludes dpv:Lawfulness .
-
-dpv:hasLegalMeasure a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:LegalMeasure ;
- dct:created "2023-12-10"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasOrganisationalMeasure ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates use or applicability of Legal measure"@en ;
- skos:prefLabel "has legal measure"@en ;
- schema:rangeIncludes dpv:LegalMeasure .
-
-dpv:hasLocation a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:Location ;
- dct:contributor "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" ;
- dct:created "2019-04-05"^^xsd:date ;
- dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ;
- rdfs:isDefinedBy dpv: ;
- rdfs:superPropertyOf dpv:hasCountry ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates information about location"@en ;
- skos:prefLabel "has location"@en ;
- schema:rangeIncludes dpv:Location .
-
-dpv:hasNotice a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:Notice ;
- dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ;
- dct:created "2022-06-22"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasOrganisationalMeasure ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates the use or applicability of a Notice for the specified context"@en ;
- skos:prefLabel "has notice"@en ;
- schema:rangeIncludes dpv:Notice .
-
-dpv:hasObligation a rdf:Property,
- owl:ObjectProperty ;
- dcam:domainIncludes dpv:Context ;
- dcam:rangeIncludes dpv:Obligation ;
- dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ;
- dct:created "2022-10-19"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasRule ;
- sw:term_status "accepted"@en ;
- skos:definition "Specifying applicability or inclusion of an obligation rule within specified context"@en ;
- skos:prefLabel "has obligation"@en ;
- schema:domainIncludes dpv:Context ;
- schema:rangeIncludes dpv:Obligation .
-
-dpv:hasPermission a rdf:Property,
- owl:ObjectProperty ;
- dcam:domainIncludes dpv:Context ;
- dcam:rangeIncludes dpv:Permission ;
- dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ;
- dct:created "2022-10-19"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasRule ;
- sw:term_status "accepted"@en ;
- skos:definition "Specifying applicability or inclusion of a permission rule within specified context"@en ;
- skos:prefLabel "has permission"@en ;
- schema:domainIncludes dpv:Context ;
- schema:rangeIncludes dpv:Permission .
-
-dpv:hasPersonalData a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:PersonalData ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-01-19"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasData ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates association with Personal Data"@en ;
- skos:prefLabel "has personal data"@en ;
- schema:rangeIncludes dpv:PersonalData .
-
-dpv:hasPhysicalMeasure a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:PhysicalMeasure ;
- dct:created "2023-12-10"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates use or applicability of Physical measure"@en ;
- skos:prefLabel "has physical measure"@en ;
- schema:rangeIncludes dpv:PhysicalMeasure .
-
-dpv:hasPolicy a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:Policy ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-01-26"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates policy applicable or used"@en ;
- skos:prefLabel "has policy"@en ;
- schema:rangeIncludes dpv:Policy .
-
-dpv:hasProhibition a rdf:Property,
- owl:ObjectProperty ;
- dcam:domainIncludes dpv:Context ;
- dcam:rangeIncludes dpv:Prohibition ;
- dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ;
- dct:created "2022-10-19"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasRule ;
- sw:term_status "accepted"@en ;
- skos:definition "Specifying applicability or inclusion of a prohibition rule within specified context"@en ;
- skos:prefLabel "has prohibition"@en ;
- schema:domainIncludes dpv:Context ;
- schema:rangeIncludes dpv:Prohibition .
-
-dpv:hasRecipientDataController a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:DataController ;
- dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ;
- dct:created "2022-02-09"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasRecipient ;
- sw:term_status "accepted"@en ;
- skos:definition "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data"@en ;
- skos:prefLabel "has recipient data controller"@en ;
- schema:rangeIncludes dpv:DataController .
-
-dpv:hasRecipientThirdParty a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:ThirdParty ;
- dct:contributor "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" ;
- dct:created "2022-02-09"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasRecipient ;
- sw:term_status "accepted"@en ;
- skos:definition "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data"@en ;
- skos:prefLabel "has recipient third party"@en ;
- schema:rangeIncludes dpv:ThirdParty .
-
-dpv:hasRelationWithDataSubject a rdf:Property,
- owl:ObjectProperty ;
- dcam:domainIncludes dpv:Entity ;
- dct:contributor "Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" ;
- dct:created "2022-06-21"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasEntity ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates the relation between specified Entity and Data Subject"@en ;
- skos:prefLabel "has relation with data subject"@en ;
- schema:domainIncludes dpv:Entity .
-
-dpv:hasResponsibleEntity a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:Entity ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-03-02"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasEntity ;
- sw:term_status "accepted"@en ;
- skos:definition "Specifies the indicated entity is responsible within some context"@en ;
- skos:prefLabel "has responsible entity"@en ;
- schema:rangeIncludes dpv:Entity .
-
-dpv:hasTechnicalMeasure a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:TechnicalMeasure ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-02-09"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates use or applicability of Technical measure"@en ;
- skos:prefLabel "has technical measure"@en ;
- schema:rangeIncludes dpv:TechnicalMeasure .
-
-dpv:hasThirdCountry a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:ThirdCountry ;
- dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ;
- dct:created "2022-02-09"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasCountry ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates applicability or relevance of a 'third country'"@en ;
- skos:prefLabel "has third country"@en ;
- schema:rangeIncludes dpv:ThirdCountry .
-
-dpv:isMitigatedByMeasure a rdf:Property,
- owl:ObjectProperty ;
- dcam:domainIncludes dpv:Risk ;
- dcam:rangeIncludes dpv:RiskMitigationMeasure ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-02-09"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicate a risk is mitigated by specified measure"@en ;
- skos:prefLabel "is mitigated by measure"@en ;
- schema:domainIncludes dpv:Risk ;
- schema:rangeIncludes dpv:RiskMitigationMeasure .
-
-dpv:isRepresentativeFor a rdf:Property,
- owl:ObjectProperty ;
- dcam:domainIncludes dpv:Representative ;
- dcam:rangeIncludes dpv:Entity ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-11-09"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasEntity ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates the entity is a representative for specified entity"@en ;
- skos:prefLabel "is representative for"@en ;
- schema:domainIncludes dpv:Representative ;
- schema:rangeIncludes dpv:Entity .
-
-dpv:hasComplianceStatus a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:ComplianceStatus ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-05-18"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasStatus ;
- rdfs:superPropertyOf dpv:hasLawfulness ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates the status of compliance of specified concept"@en ;
- skos:prefLabel "has compliance status"@en ;
- schema:rangeIncludes dpv:ComplianceStatus .
-
-dpv:hasCountry a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:Country ;
- dct:contributor "Harshvardhan J. Pandit, Georg P Krog" ;
- dct:created "2022-01-19"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasLocation ;
- rdfs:superPropertyOf dpv:hasThirdCountry ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates applicability of specified country"@en ;
- skos:prefLabel "has country"@en ;
- schema:rangeIncludes dpv:Country .
-
-dpv:hasDataController a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:DataController ;
- dct:contributor "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" ;
- dct:created "2019-04-04"^^xsd:date ;
- dct:modified "2020-11-04"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasEntity ;
- rdfs:superPropertyOf dpv:hasJointDataControllers ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates association with Data Controller"@en ;
- skos:prefLabel "has data controller"@en ;
- schema:rangeIncludes dpv:DataController .
-
-dpv:hasRepresentative a rdf:Property,
- owl:ObjectProperty ;
- dcam:domainIncludes dpv:Entity ;
- dcam:rangeIncludes dpv:Representative ;
- dct:contributor "Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves" ;
- dct:created "2020-11-04"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasEntity ;
- rdfs:superPropertyOf dpv:hasDataProtectionOfficer ;
- sw:term_status "accepted"@en ;
- skos:definition "Specifies representative of the legal entity"@en ;
- skos:prefLabel "has representative"@en ;
- schema:domainIncludes dpv:Entity ;
- schema:rangeIncludes dpv:Representative .
-
-dpv:hasOrganisationalMeasure a rdf:Property,
- owl:ObjectProperty ;
- dcam:rangeIncludes dpv:OrganisationalMeasure ;
- dct:contributor "Harshvardhan J. Pandit" ;
- dct:created "2022-02-09"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:subPropertyOf dpv:hasTechnicalOrganisationalMeasure ;
- rdfs:superPropertyOf dpv:hasLegalMeasure,
- dpv:hasNotice ;
- sw:term_status "accepted"@en ;
- skos:definition "Indicates use or applicability of Organisational measure"@en ;
- skos:prefLabel "has organisational measure"@en ;
- schema:rangeIncludes dpv:OrganisationalMeasure .
-
-dpv:hasRule a rdf:Property,
- owl:ObjectProperty ;
- dcam:domainIncludes dpv:Context ;
- dcam:rangeIncludes dpv:Rule ;
- dct:contributor "Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan" ;
- dct:created "2022-10-19"^^xsd:date ;
- rdfs:isDefinedBy dpv: ;
- rdfs:superPropertyOf dpv:hasObligation,
- dpv:hasPermission,
- dpv:hasProhibition ;
sw:term_status "accepted"@en ;
skos:definition "Specifying applicability or inclusion of a rule within specified context"@en ;
skos:prefLabel "has rule"@en ;
@@ -8288,9 +7705,6 @@ dpv:hasScale a rdf:Property,
dct:contributor "Harshvardhan J. Pandit" ;
dct:created "2022-06-15"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:superPropertyOf dpv:hasDataSubjectScale,
- dpv:hasDataVolume,
- dpv:hasGeographicCoverage ;
sw:term_status "accepted"@en ;
skos:definition "Indicates the scale of specified concept"@en ;
skos:prefLabel "has scale"@en ;
@@ -8304,9 +7718,6 @@ dpv:hasStatus a rdf:Property,
dct:created "2022-05-18"^^xsd:date,
"2022-11-02"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:superPropertyOf dpv:hasActivityStatus,
- dpv:hasAuditStatus,
- dpv:hasComplianceStatus ;
sw:term_status "accepted"@en ;
skos:definition "Indicates the status of specified concept"@en ;
skos:prefLabel "has status"@en ;
@@ -8326,10 +7737,6 @@ dpv:hasRecipient a rdf:Property,
dct:source "(SPECIAL Project,https://specialprivacy.ercim.eu/)"@en ;
rdfs:isDefinedBy dpv: ;
rdfs:subPropertyOf dpv:hasEntity ;
- rdfs:superPropertyOf dpv:hasDataImporter,
- dpv:hasDataProcessor,
- dpv:hasRecipientDataController,
- dpv:hasRecipientThirdParty ;
sw:term_status "accepted"@en ;
skos:definition "Indicates Recipient of Data"@en ;
skos:prefLabel "has recipient"@en ;
@@ -8344,11 +7751,6 @@ dpv:hasTechnicalOrganisationalMeasure a rdf:Property,
dct:created "2019-04-04"^^xsd:date ;
dct:modified "2020-11-04"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:superPropertyOf dpv:hasOrganisationalMeasure,
- dpv:hasPhysicalMeasure,
- dpv:hasPolicy,
- dpv:hasTechnicalMeasure,
- dpv:isMitigatedByMeasure ;
sw:term_status "accepted"@en ;
skos:definition "Indicates use or applicability of Technical or Organisational measure"@en ;
skos:prefLabel "has technical and organisational measure"@en ;
@@ -8360,21 +7762,9 @@ dpv:hasEntity a rdf:Property,
dct:contributor "Harshvardhan J. Pandit" ;
dct:created "2022-02-09"^^xsd:date ;
rdfs:isDefinedBy dpv: ;
- rdfs:superPropertyOf dpv:hasDataController,
- dpv:hasDataExporter,
- dpv:hasDataSubject,
- dpv:hasRecipient,
- dpv:hasRelationWithDataSubject,
- dpv:hasRepresentative,
- dpv:hasResponsibleEntity,
- dpv:isRepresentativeFor ;
sw:term_status "accepted"@en ;
skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ;
skos:prefLabel "has entity"@en ;
skos:scopeNote "parent property for controller, processor, data subject, authority, etc.?"@en ;
schema:rangeIncludes dpv:Entity .
-rdfs:Class rdfs:superClassOf dpv:Law,
- dpv:Location,
- dpv:LocationFixture .
-
diff --git a/dpv/dpv-owl.owl b/dpv/dpv-owl.owl
index 2699c681a..c9ad647ff 100644
--- a/dpv/dpv-owl.owl
+++ b/dpv/dpv-owl.owl
@@ -9,632 +9,265 @@
xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#"
xmlns:vann="http://purl.org/vocab/vann/"
>
-